Warning: Permanently added '10.128.0.213' (ECDSA) to the list of known hosts. 2020/07/17 19:08:48 fuzzer started 2020/07/17 19:08:48 dialing manager at 10.128.0.26:33695 2020/07/17 19:08:50 syscalls: 3087 2020/07/17 19:08:50 code coverage: enabled 2020/07/17 19:08:50 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 19:08:50 extra coverage: enabled 2020/07/17 19:08:50 setuid sandbox: enabled 2020/07/17 19:08:50 namespace sandbox: enabled 2020/07/17 19:08:50 Android sandbox: enabled 2020/07/17 19:08:50 fault injection: enabled 2020/07/17 19:08:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 19:08:50 net packet injection: enabled 2020/07/17 19:08:50 net device setup: enabled 2020/07/17 19:08:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 19:08:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 19:08:50 USB emulation: /dev/raw-gadget does not exist 19:09:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x81000000}, 0x10) syzkaller login: [ 196.013319][ T33] audit: type=1400 audit(1595012971.743:8): avc: denied { execmem } for pid=8477 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 196.313506][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 196.584396][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 196.824410][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.831843][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.841125][ T8478] device bridge_slave_0 entered promiscuous mode [ 196.889696][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.897139][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.907015][ T8478] device bridge_slave_1 entered promiscuous mode [ 196.998583][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.016455][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.090974][ T8478] team0: Port device team_slave_0 added [ 197.103943][ T8478] team0: Port device team_slave_1 added [ 197.155181][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.162337][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.189884][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.205057][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.212174][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.238297][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.391946][ T8478] device hsr_slave_0 entered promiscuous mode [ 197.423092][ T8478] device hsr_slave_1 entered promiscuous mode [ 197.897067][ T8478] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 198.071014][ T8478] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 198.112674][ T8478] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 198.170423][ T8478] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 198.410391][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.451517][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.460722][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.492310][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.519817][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.529098][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.538483][ T4864] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.545803][ T4864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.604643][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.614289][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.624308][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.633765][ T4864] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.640967][ T4864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.649852][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.660692][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.671454][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.682319][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.692994][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.703582][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.738720][ T8478] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.749281][ T8478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.812450][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.846513][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.856756][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.866591][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.877087][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.886810][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.896524][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.904352][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.966780][ T8478] device veth0_vlan entered promiscuous mode [ 198.991667][ T8478] device veth1_vlan entered promiscuous mode [ 199.002344][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.011272][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.021372][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.032003][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.041747][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.052743][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.115493][ T8478] device veth0_macvtap entered promiscuous mode [ 199.132369][ T8478] device veth1_macvtap entered promiscuous mode [ 199.143856][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.153374][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.162346][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.171790][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.181742][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.191540][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.232855][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.250152][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.259357][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.269287][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.279274][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.289463][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.299459][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:09:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x81000000}, 0x10) 19:09:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x81000000}, 0x10) 19:09:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x81000000}, 0x10) 19:09:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) 19:09:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0xa808) 19:09:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0xa808) 19:09:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0xa808) 19:09:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0xa808) 19:09:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x810}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @rand_addr=0x64010102}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x12000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x5, r3}]]}}}]}, 0x38}}, 0x0) [ 204.555712][ T8736] IPVS: ftp: loaded support on port[0] = 21 19:09:40 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000000)={0x0, "6fcf721d623403941f2471b9fb07236a3b7249990686bd9a987beb48afa92e19"}) 19:09:40 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000000)={0x0, "6fcf721d623403941f2471b9fb07236a3b7249990686bd9a987beb48afa92e19"}) [ 204.955055][ T8736] chnl_net:caif_netlink_parms(): no params data found [ 205.124379][ T8736] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.133156][ T8736] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.142651][ T8736] device bridge_slave_0 entered promiscuous mode [ 205.184179][ T8736] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.191448][ T8736] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.201077][ T8736] device bridge_slave_1 entered promiscuous mode 19:09:40 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000000)={0x0, "6fcf721d623403941f2471b9fb07236a3b7249990686bd9a987beb48afa92e19"}) [ 205.284850][ T8736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.303767][ T8736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.427148][ T8736] team0: Port device team_slave_0 added 19:09:41 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000000)={0x0, "6fcf721d623403941f2471b9fb07236a3b7249990686bd9a987beb48afa92e19"}) [ 205.488041][ T8736] team0: Port device team_slave_1 added [ 205.604523][ T8736] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.611837][ T8736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.638200][ T8736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.654839][ T8736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.663004][ T8736] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.689143][ T8736] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.792201][ T8736] device hsr_slave_0 entered promiscuous mode 19:09:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 205.832694][ T8736] device hsr_slave_1 entered promiscuous mode [ 205.883850][ T8736] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.891482][ T8736] Cannot create hsr debugfs directory 19:09:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 206.390744][ T8736] netdevsim netdevsim1 netdevsim0: renamed from eth0 19:09:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 206.444080][ T8736] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 206.513495][ T8736] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 206.564134][ T8736] netdevsim netdevsim1 netdevsim3: renamed from eth3 19:09:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 207.014280][ T8736] 8021q: adding VLAN 0 to HW filter on device bond0 19:09:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x7fff}, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x8) write$binfmt_aout(r0, 0x0, 0x28) [ 207.148642][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.158347][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.178321][ T8736] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.234030][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.244930][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.254637][ T4864] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.261968][ T4864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.330887][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.340738][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.350945][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.360410][ T4864] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.367735][ T4864] bridge0: port 2(bridge_slave_1) entered forwarding state 19:09:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 207.376795][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.387777][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.398760][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.409418][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.486629][ T8736] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.498099][ T8736] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.640596][ T8736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.657279][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.667305][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.678528][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.689417][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.699249][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.709869][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.719728][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.729531][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.737449][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.777834][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.791325][ T8970] overlayfs: './bus' not a directory [ 207.852281][ T8971] overlayfs: './bus' not a directory 19:09:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 207.929473][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.940236][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.053890][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.065104][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.087114][ T8736] device veth0_vlan entered promiscuous mode [ 208.097943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.107674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.139435][ T8736] device veth1_vlan entered promiscuous mode [ 208.298494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.309166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.340210][ T8736] device veth0_macvtap entered promiscuous mode [ 208.377510][ T8736] device veth1_macvtap entered promiscuous mode [ 208.406778][ T8974] overlayfs: './bus' not a directory [ 208.474569][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.488185][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.502228][ T8736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.511431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.520906][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.530184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.540089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.648493][ T8736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.661095][ T8736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.675157][ T8736] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.686021][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.696080][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:09:45 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) 19:09:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 209.484230][ T8999] overlayfs: './bus' not a directory [ 209.572664][ T9002] overlayfs: './bus' not a directory 19:09:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) 19:09:45 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 209.860827][ T9005] overlayfs: './bus' not a directory 19:09:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 210.013161][ T9008] overlayfs: './bus' not a directory 19:09:45 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 210.244051][ T9010] overlayfs: './bus' not a directory 19:09:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 210.409135][ T9014] overlayfs: './bus' not a directory 19:09:46 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') 19:09:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 210.871587][ T9019] overlayfs: './bus' not a directory 19:09:46 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 211.334956][ T9025] overlayfs: './bus' not a directory 19:09:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 211.673634][ T9031] overlayfs: './bus' not a directory 19:09:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) socket$inet6_tcp(0xa, 0x1, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 212.012544][ T9037] overlayfs: './bus' not a directory 19:09:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 212.405190][ T9042] overlayfs: './bus' not a directory 19:09:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) socket$inet6_tcp(0xa, 0x1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 212.782797][ T9047] overlayfs: './bus' not a directory 19:09:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 213.109414][ T9052] overlayfs: './bus' not a directory 19:09:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 213.445479][ T9057] overlayfs: './bus' not a directory 19:09:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 213.762934][ T9061] overlayfs: './bus' not a directory 19:09:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 214.085647][ T9066] overlayfs: './bus' not a directory 19:09:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') 19:09:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') 19:09:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') 19:09:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:50 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 215.206389][ T9085] overlayfs: './bus' not a directory 19:09:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:51 executing program 0: open(0x0, 0x103042, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 215.448762][ T9090] overlayfs: './bus' not a directory 19:09:51 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:51 executing program 0: open(0x0, 0x103042, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 215.665862][ T9095] overlayfs: './bus' not a directory 19:09:51 executing program 1: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:51 executing program 0: open(0x0, 0x103042, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') 19:09:51 executing program 1: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:51 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') 19:09:52 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') 19:09:52 executing program 1: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:52 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') 19:09:52 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) rmdir(0x0) 19:09:52 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:52 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) rmdir(0x0) 19:09:52 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:52 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) rmdir(0x0) 19:09:52 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:52 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) rmdir(0x0) 19:09:53 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:53 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) rmdir(0x0) 19:09:53 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) rmdir(0x0) 19:09:53 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:53 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:53 executing program 0: rmdir(0x0) 19:09:53 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 218.148907][ T9149] overlayfs: './bus' not a directory 19:09:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:53 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 218.342368][ T9152] overlayfs: './bus' not a directory 19:09:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:54 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 218.604575][ T9159] overlayfs: './bus' not a directory 19:09:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:54 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 218.836384][ T9164] overlayfs: missing 'lowerdir' 19:09:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:54 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 219.131064][ T9170] overlayfs: missing 'lowerdir' 19:09:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:54 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 219.385367][ T9175] overlayfs: missing 'lowerdir' 19:09:55 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:55 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 219.598214][ T9177] overlayfs: './bus' not a directory [ 219.685885][ T9179] overlayfs: missing 'lowerdir' 19:09:55 executing program 0: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:55 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) 19:09:55 executing program 0: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 219.989460][ T9184] overlayfs: missing 'lowerdir' 19:09:55 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) 19:09:55 executing program 0: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 220.245834][ T9189] overlayfs: missing 'lowerdir' 19:09:56 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 19:09:56 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:56 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 220.506937][ T9194] overlayfs: missing 'lowerdir' 19:09:56 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 19:09:56 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 220.914371][ T9202] overlayfs: missing 'lowerdir' 19:09:56 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 19:09:56 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 221.255937][ T9208] overlayfs: missing 'lowerdir' 19:09:57 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:09:57 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 221.338140][ T9207] IPVS: ftp: loaded support on port[0] = 21 [ 221.569725][ T9233] overlayfs: missing 'lowerdir' 19:09:57 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:09:57 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) [ 221.817580][ T9247] overlayfs: missing 'lowerdir' 19:09:57 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:09:57 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 222.053569][ T9314] overlayfs: missing 'lowerdir' 19:09:57 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) [ 222.139280][ T9207] chnl_net:caif_netlink_parms(): no params data found [ 222.267020][ T9328] overlayfs: unrecognized mount option "lower" or missing value [ 222.594429][ T9207] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.602414][ T9207] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.611887][ T9207] device bridge_slave_0 entered promiscuous mode [ 222.685663][ T9207] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.693650][ T9207] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.703352][ T9207] device bridge_slave_1 entered promiscuous mode [ 222.803513][ T9207] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.822224][ T9207] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.887942][ T9207] team0: Port device team_slave_0 added [ 222.902726][ T9207] team0: Port device team_slave_1 added [ 222.956521][ T9207] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.964807][ T9207] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.990959][ T9207] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.010012][ T9207] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.017492][ T9207] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.043605][ T9207] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.161332][ T9207] device hsr_slave_0 entered promiscuous mode [ 223.193717][ T9207] device hsr_slave_1 entered promiscuous mode [ 223.242909][ T9207] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.250536][ T9207] Cannot create hsr debugfs directory [ 223.596288][ T9207] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 223.672211][ T9207] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 223.724078][ T9207] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 223.781496][ T9207] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 224.200330][ T9207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.248336][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.258006][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.275804][ T9207] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.302726][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.312816][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.322675][ T4864] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.329800][ T4864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.402586][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.412224][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.425189][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.436676][ T4864] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.444030][ T4864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.453118][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.464085][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.475100][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.485768][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.496098][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.506954][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.554193][ T9207] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.564756][ T9207] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.632969][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.643325][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.653333][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.665150][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.675448][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.742749][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.752161][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.759909][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.790279][ T9207] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.859634][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.869761][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.921467][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.931428][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.952362][ T9207] device veth0_vlan entered promiscuous mode [ 224.970222][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.979872][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.999035][ T9207] device veth1_vlan entered promiscuous mode [ 225.038547][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.048681][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.092387][ T9207] device veth0_macvtap entered promiscuous mode [ 225.103902][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.114380][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.133391][ T9207] device veth1_macvtap entered promiscuous mode [ 225.144889][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.154394][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.206597][ T9207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.218196][ T9207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.228182][ T9207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.238695][ T9207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.252907][ T9207] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.269163][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.279757][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.307321][ T9207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.317900][ T9207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.328846][ T9207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.339378][ T9207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.353484][ T9207] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.362529][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.373165][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.997060][ T9450] overlayfs: missing 'lowerdir' 19:10:01 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) 19:10:01 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) 19:10:01 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 226.229114][ T9455] overlayfs: unrecognized mount option "lower" or missing value [ 226.318341][ T9458] overlayfs: missing 'lowerdir' 19:10:02 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:02 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) 19:10:02 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) 19:10:02 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 226.682250][ T9465] overlayfs: unrecognized mount option "lower" or missing value [ 226.774365][ T9466] overlayfs: missing 'lowerdir' 19:10:02 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) 19:10:02 executing program 2: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) 19:10:02 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 227.061115][ T9472] overlayfs: './bus' not a directory 19:10:02 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerd']) [ 227.229861][ T9476] overlayfs: missing 'lowerdir' 19:10:03 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 19:10:03 executing program 2: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 227.408953][ T9478] overlayfs: unrecognized mount option "lowerd" or missing value [ 227.533124][ T9482] overlayfs: missing 'lowerdir' 19:10:03 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerd']) 19:10:03 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 19:10:03 executing program 2: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 227.732593][ T9486] overlayfs: unrecognized mount option "lowerd" or missing value 19:10:03 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerd']) [ 227.946223][ T9491] overlayfs: missing 'lowerdir' 19:10:03 executing program 2: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) 19:10:03 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 228.068692][ T9493] overlayfs: unrecognized mount option "lowerd" or missing value 19:10:03 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 228.214972][ T9498] overlayfs: missing 'lowerdir' 19:10:04 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) 19:10:04 executing program 2: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 228.403102][ T9500] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:04 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 228.546888][ T9503] overlayfs: missing 'lowerdir' 19:10:04 executing program 2: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) 19:10:04 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 228.698846][ T9507] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:04 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 228.907785][ T9511] overlayfs: missing 'lowerdir' 19:10:04 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 229.010993][ T9513] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:04 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 19:10:04 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:10:05 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 229.285027][ T9518] overlayfs: missing 'lowerdir' [ 229.313290][ T9520] overlayfs: './bus' not a directory 19:10:05 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 19:10:05 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:05 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 229.567428][ T9525] overlayfs: missing 'lowerdir' [ 229.650132][ T9527] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:05 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 19:10:05 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:05 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 229.908788][ T9531] overlayfs: missing 'lowerdir' [ 229.980721][ T9534] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:05 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:10:05 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:05 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 230.278746][ T9540] overlayfs: missing 'lowerdir' [ 230.281151][ T9541] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:06 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:10:06 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:06 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 230.677447][ T9546] overlayfs: missing 'lowerdir' [ 230.689945][ T9547] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:06 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:10:06 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:06 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[]) [ 231.088563][ T9553] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 231.155097][ T9554] overlayfs: missing 'lowerdir' 19:10:06 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:07 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) 19:10:07 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[]) [ 231.446693][ T9559] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 231.508255][ T9561] overlayfs: unrecognized mount option "lower" or missing value 19:10:07 executing program 1: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:07 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) 19:10:07 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[]) [ 231.867066][ T9567] overlayfs: unrecognized mount option "lower" or missing value 19:10:07 executing program 1: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:07 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) 19:10:07 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 19:10:07 executing program 1: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 232.273842][ T9575] overlayfs: unrecognized mount option "lower" or missing value [ 232.395545][ T9579] overlayfs: missing 'lowerdir' 19:10:08 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) 19:10:08 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 19:10:08 executing program 1: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 232.592502][ T9582] overlayfs: './bus' not a directory 19:10:08 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerd']) [ 232.759168][ T9586] overlayfs: missing 'lowerdir' 19:10:08 executing program 1: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:08 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 232.917924][ T9589] overlayfs: unrecognized mount option "lowerd" or missing value 19:10:08 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerd']) [ 233.130871][ T9594] overlayfs: missing 'lowerdir' 19:10:08 executing program 1: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 233.218760][ T9596] overlayfs: unrecognized mount option "lowerd" or missing value 19:10:09 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerd']) 19:10:09 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) [ 233.526682][ T9602] overlayfs: unrecognized mount option "lowerd" or missing value 19:10:09 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 233.584321][ T9603] overlayfs: unrecognized mount option "lower" or missing value 19:10:09 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:09 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) [ 233.826341][ T9607] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:09 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:09 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 234.028047][ T9610] overlayfs: missing 'lowerdir' 19:10:09 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:10:09 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 234.179182][ T9614] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:10 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 234.382706][ T9617] overlayfs: './bus' not a directory 19:10:10 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:10 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 234.563500][ T9621] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:10 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:10:10 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 234.745892][ T9626] overlayfs: './bus' not a directory 19:10:10 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 234.893527][ T9628] overlayfs: './bus' not a directory 19:10:10 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:10 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 235.075723][ T9633] overlayfs: './bus' not a directory 19:10:10 executing program 2: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 235.240290][ T9636] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:11 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:11 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:11 executing program 2: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 235.580437][ T9642] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:11 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:11 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:11 executing program 2: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 235.865131][ T9649] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:11 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:11 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 236.165574][ T9656] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:12 executing program 2: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:10:12 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:12 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) [ 236.484949][ T9663] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:12 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 19:10:12 executing program 2: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:10:12 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 236.754028][ T9668] overlayfs: missing 'lowerdir' 19:10:12 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 19:10:12 executing program 2: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 236.868689][ T9670] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:12 executing program 0: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 237.119923][ T9675] overlayfs: missing 'lowerdir' 19:10:13 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:10:13 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 237.405794][ T9677] IPVS: ftp: loaded support on port[0] = 21 19:10:13 executing program 0: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 237.618751][ T9703] overlayfs: missing 'lowerdir' 19:10:13 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:10:13 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 237.998695][ T9750] overlayfs: missing 'lowerdir' [ 238.130784][ T9677] chnl_net:caif_netlink_parms(): no params data found [ 238.395586][ T9677] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.404140][ T9677] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.413730][ T9677] device bridge_slave_0 entered promiscuous mode [ 238.431484][ T9677] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.439715][ T9677] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.449343][ T9677] device bridge_slave_1 entered promiscuous mode [ 238.516047][ T9677] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.568770][ T9677] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.688629][ T9677] team0: Port device team_slave_0 added [ 238.730553][ T9677] team0: Port device team_slave_1 added [ 238.844936][ T9677] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.852128][ T9677] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.878263][ T9677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.942735][ T9677] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.949812][ T9677] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.976561][ T9677] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.203078][ T9677] device hsr_slave_0 entered promiscuous mode [ 239.275610][ T9677] device hsr_slave_1 entered promiscuous mode [ 239.392311][ T9677] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.399927][ T9677] Cannot create hsr debugfs directory [ 239.736977][ T9677] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 239.848961][ T9677] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 239.965563][ T9677] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 240.046451][ T9677] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 240.334433][ T9677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.393618][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.402773][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.441082][ T9677] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.468574][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.478000][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.487690][ T4864] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.494976][ T4864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.571806][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.581010][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.591403][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.600828][ T4864] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.608103][ T4864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.617022][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.627877][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.638655][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.649211][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.659374][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.670070][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.680875][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.690527][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.711853][ T9677] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.725430][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.735064][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.744897][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.754644][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.819547][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.827872][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.856432][ T9677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.920604][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.930698][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.001433][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.011589][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.034839][ T9677] device veth0_vlan entered promiscuous mode [ 241.046194][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.056712][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.084731][ T9677] device veth1_vlan entered promiscuous mode [ 241.163189][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.173449][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.196031][ T9677] device veth0_macvtap entered promiscuous mode [ 241.229439][ T9677] device veth1_macvtap entered promiscuous mode [ 241.298996][ T9677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.310203][ T9677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.320241][ T9677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.330796][ T9677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.340739][ T9677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.351294][ T9677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.365636][ T9677] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.374258][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.383957][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.393824][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.405552][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.432636][ T9677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.443472][ T9677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.455356][ T9677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.465940][ T9677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.475920][ T9677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.486438][ T9677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.500755][ T9677] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.513619][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.524208][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.236450][ T9914] overlayfs: missing 'lowerdir' 19:10:18 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:10:18 executing program 0: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:18 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:10:18 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 242.456738][ T9922] overlayfs: missing 'lowerdir' 19:10:18 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:10:18 executing program 0: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 242.657169][ T9924] overlayfs: missing 'lowerdir' 19:10:18 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) 19:10:18 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:10:18 executing program 0: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 243.038800][ T9931] overlayfs: missing 'lowerdir' 19:10:18 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:10:18 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) [ 243.209600][ T9933] overlayfs: missing 'lowerdir' 19:10:19 executing program 3: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:10:19 executing program 0: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:19 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 243.447594][ T9940] overlayfs: missing 'lowerdir' 19:10:19 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 19:10:19 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:10:19 executing program 3: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:10:19 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 243.847730][ T9949] overlayfs: missing 'lowerdir' 19:10:19 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 19:10:19 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:10:19 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:20 executing program 3: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) [ 244.274575][ T9959] overlayfs: missing 'lowerdir' 19:10:20 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workd']) 19:10:20 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:20 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:10:20 executing program 3: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) [ 244.707982][ T9970] overlayfs: unrecognized mount option "workd" or missing value 19:10:20 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:20 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workd']) 19:10:20 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 19:10:20 executing program 3: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) [ 245.108996][ T9981] overlayfs: unrecognized mount option "workd" or missing value [ 245.148266][ T9982] overlayfs: missing 'lowerdir' 19:10:21 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:21 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workd']) 19:10:21 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 19:10:21 executing program 3: open(0x0, 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) [ 245.493465][ T9990] overlayfs: missing 'lowerdir' 19:10:21 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 245.571799][ T9991] overlayfs: unrecognized mount option "workd" or missing value 19:10:21 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:21 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1']) [ 245.740187][ T9993] overlayfs: missing 'lowerdir' 19:10:21 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) 19:10:21 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) [ 245.961822][ T9999] overlayfs: missing 'lowerdir' [ 246.080768][T10002] overlayfs: missing 'lowerdir' 19:10:21 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1']) 19:10:21 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:22 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 246.351866][T10006] overlayfs: missing 'lowerdir' 19:10:22 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:10:22 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1']) [ 246.559472][T10011] overlayfs: missing 'lowerdir' 19:10:22 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:22 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 246.771966][T10015] overlayfs: missing 'lowerdir' 19:10:22 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowe']) 19:10:22 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:10:22 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 247.025482][T10020] overlayfs: missing 'lowerdir' 19:10:22 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) [ 247.208652][T10023] overlayfs: unrecognized mount option "lowe" or missing value 19:10:23 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:10:23 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowe']) [ 247.414255][T10029] overlayfs: missing 'lowerdir' 19:10:23 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 19:10:23 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 19:10:23 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) [ 247.633067][T10033] overlayfs: unrecognized mount option "lowe" or missing value [ 247.706289][T10035] overlayfs: missing 'lowerdir' 19:10:23 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowe']) 19:10:23 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 247.840521][T10039] overlayfs: missing 'lowerdir' 19:10:23 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:10:23 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) [ 248.017055][T10042] overlayfs: unrecognized mount option "lowe" or missing value [ 248.118782][T10044] overlayfs: missing 'lowerdir' 19:10:23 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdi']) 19:10:24 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 248.325468][T10048] overlayfs: missing 'lowerdir' 19:10:24 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) [ 248.427994][T10050] overlayfs: unrecognized mount option "lowerdi" or missing value 19:10:24 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdi']) [ 248.566241][T10053] overlayfs: missing 'lowerdir' 19:10:24 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdi']) 19:10:24 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) 19:10:24 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) [ 248.798913][T10057] overlayfs: unrecognized mount option "workdi" or missing value 19:10:24 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdi']) [ 248.874528][T10059] overlayfs: unrecognized mount option "lowerdi" or missing value 19:10:24 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdi']) [ 249.045760][T10063] overlayfs: missing 'lowerdir' [ 249.147121][T10066] overlayfs: unrecognized mount option "workdi" or missing value 19:10:24 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) 19:10:24 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:10:25 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdi']) [ 249.312573][T10068] overlayfs: unrecognized mount option "lowerdi" or missing value 19:10:25 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir']) [ 249.496932][T10073] overlayfs: missing 'lowerdir' 19:10:25 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 249.595290][T10075] overlayfs: unrecognized mount option "workdi" or missing value 19:10:25 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) 19:10:25 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,']) [ 249.754109][T10077] overlayfs: unrecognized mount option "lowerdir" or missing value [ 249.828652][T10079] overlayfs: missing 'lowerdir' [ 249.929431][T10081] overlayfs: missing 'lowerdir' 19:10:25 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 19:10:25 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir']) [ 250.049882][T10083] overlayfs: missing 'lowerdir' 19:10:25 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) [ 250.183724][T10087] overlayfs: unrecognized mount option "lowerdir" or missing value 19:10:26 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,']) [ 250.246228][T10088] overlayfs: missing 'lowerdir' 19:10:26 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir']) 19:10:26 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 250.435133][T10090] overlayfs: missing 'lowerdir' [ 250.487453][T10092] overlayfs: missing 'lowerdir' 19:10:26 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) [ 250.594295][T10095] overlayfs: unrecognized mount option "lowerdir" or missing value 19:10:26 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,']) [ 250.752368][T10097] overlayfs: missing 'lowerdir' 19:10:26 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 250.862798][T10099] overlayfs: missing 'lowerdir' 19:10:26 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 250.957816][T10101] overlayfs: missing 'lowerdir' 19:10:26 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 19:10:26 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) [ 251.122449][T10104] overlayfs: missing 'lowerdir' [ 251.212907][T10106] overlayfs: missing 'lowerdir' 19:10:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 251.303646][T10109] overlayfs: missing 'lowerdir' [ 251.312281][T10110] overlayfs: unrecognized mount option "lower" or missing value 19:10:27 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) 19:10:27 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workd']) 19:10:27 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) [ 251.561127][T10112] overlayfs: './bus' not a directory [ 251.665136][T10116] overlayfs: unrecognized mount option "workd" or missing value [ 251.700241][T10117] overlayfs: missing 'lowerdir' 19:10:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 251.858665][T10119] overlayfs: unrecognized mount option "lower" or missing value 19:10:27 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workd']) 19:10:27 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) 19:10:27 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) [ 252.099355][T10122] overlayfs: './bus' not a directory [ 252.135528][T10123] overlayfs: unrecognized mount option "workd" or missing value [ 252.242519][T10126] overlayfs: missing 'lowerdir' 19:10:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:28 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workd']) [ 252.386088][T10128] overlayfs: unrecognized mount option "lower" or missing value 19:10:28 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 19:10:28 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir']) [ 252.532289][T10131] overlayfs: unrecognized mount option "workd" or missing value 19:10:28 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1']) [ 252.679555][T10133] overlayfs: './bus' not a directory [ 252.681175][T10134] overlayfs: missing 'lowerdir' [ 252.828926][T10137] overlayfs: unrecognized mount option "lowerdir" or missing value 19:10:28 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 19:10:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 253.039194][T10139] overlayfs: missing 'lowerdir' 19:10:28 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir']) 19:10:28 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1']) [ 253.178249][T10142] overlayfs: missing 'lowerdir' [ 253.260732][T10143] overlayfs: './bus' not a directory [ 253.307179][T10145] overlayfs: unrecognized mount option "lowerdir" or missing value 19:10:29 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 19:10:29 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir']) 19:10:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 253.583595][T10148] overlayfs: missing 'lowerdir' [ 253.639162][T10150] overlayfs: missing 'lowerdir' 19:10:29 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1']) 19:10:29 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./b']) [ 253.835946][T10154] overlayfs: unrecognized mount option "lowerdir" or missing value [ 253.848751][T10153] overlayfs: './bus' not a directory 19:10:29 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 254.030025][T10158] overlayfs: missing 'lowerdir' [ 254.079754][T10159] overlayfs: missing 'lowerdir' 19:10:29 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./b']) 19:10:29 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowe']) [ 254.335420][T10162] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 254.400821][T10164] overlayfs: './bus' not a directory [ 254.507703][T10167] overlayfs: missing 'lowerdir' 19:10:30 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:30 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 254.567059][T10168] overlayfs: unrecognized mount option "lowe" or missing value 19:10:30 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./b']) 19:10:30 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowe']) [ 254.844611][T10170] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:30 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 19:10:30 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 255.827682][T10176] overlayfs: './bus' not a directory [ 255.887741][T10181] overlayfs: unrecognized mount option "lowe" or missing value [ 255.952546][T10182] overlayfs: missing 'lowerdir' 19:10:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 255.974859][T10183] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 256.007850][T10180] IPVS: ftp: loaded support on port[0] = 21 19:10:31 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowe']) 19:10:31 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,wor']) 19:10:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 256.529789][T10210] overlayfs: unrecognized mount option "lowe" or missing value [ 256.559744][T10209] overlayfs: './bus' not a directory [ 256.616521][T10212] overlayfs: unrecognized mount option "wor" or missing value 19:10:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:32 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,wor']) 19:10:32 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdi']) [ 257.034797][T10180] chnl_net:caif_netlink_parms(): no params data found 19:10:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 257.303036][T10309] overlayfs: unrecognized mount option "wor" or missing value [ 257.349659][T10312] overlayfs: unrecognized mount option "lowerdi" or missing value [ 257.460609][T10314] overlayfs: './bus' not a directory 19:10:33 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,wor']) [ 257.628354][T10180] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.637263][T10180] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.646916][T10180] device bridge_slave_0 entered promiscuous mode [ 257.846301][T10180] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.853932][T10180] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.897242][T10180] device bridge_slave_1 entered promiscuous mode [ 257.928344][T10328] overlayfs: unrecognized mount option "wor" or missing value [ 258.033816][T10180] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.075355][T10180] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.227230][T10180] team0: Port device team_slave_0 added [ 258.270748][T10180] team0: Port device team_slave_1 added [ 258.348538][T10180] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.355928][T10180] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.382208][T10180] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.405022][T10180] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.412273][T10180] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.438409][T10180] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.605481][T10180] device hsr_slave_0 entered promiscuous mode [ 258.653590][T10180] device hsr_slave_1 entered promiscuous mode [ 258.712061][T10180] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.719700][T10180] Cannot create hsr debugfs directory [ 259.317263][T10180] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 259.409884][T10180] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 259.481947][T10180] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 259.574209][T10180] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 259.879885][T10180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.930041][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.939845][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.961302][T10180] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.991608][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.003949][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.013408][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.020635][ T3084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.087552][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.098524][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.108580][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.118152][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.125539][ T3084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.134695][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.145801][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.156763][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.167576][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.178110][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.188875][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.257696][T10180] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.268884][T10180] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.295864][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.305886][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.316317][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.326870][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.336725][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.402765][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.429780][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.439296][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.473421][T10180] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.707994][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.719040][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.798704][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.808781][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.830029][T10180] device veth0_vlan entered promiscuous mode [ 260.853548][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.862909][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.883701][T10180] device veth1_vlan entered promiscuous mode [ 260.970804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.980912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.990631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.000676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.021548][T10180] device veth0_macvtap entered promiscuous mode [ 261.044638][T10180] device veth1_macvtap entered promiscuous mode [ 261.093848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.103684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.120112][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.131710][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.141608][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.152245][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.162200][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.172735][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.182697][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.193232][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.207847][T10180] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.218668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.229064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.258836][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.269440][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.282768][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.293324][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.303285][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.313816][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.323778][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.334327][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.348691][T10180] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.358161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.368440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.000864][T10439] overlayfs: missing 'lowerdir' 19:10:37 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowe']) 19:10:37 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdi']) 19:10:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:37 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdi']) [ 262.224519][T10446] overlayfs: unrecognized mount option "workdi" or missing value [ 262.281894][T10447] overlayfs: './bus' not a directory [ 262.287706][T10448] overlayfs: unrecognized mount option "lowerdi" or missing value 19:10:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:38 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdi']) 19:10:38 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdi']) [ 262.595119][T10451] overlayfs: unrecognized mount option "lowe" or missing value 19:10:38 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdi']) [ 262.913414][T10455] overlayfs: './bus' not a directory [ 262.961553][T10456] overlayfs: unrecognized mount option "workdi" or missing value [ 263.055379][T10457] overlayfs: './bus' not a directory 19:10:38 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 263.160906][T10460] overlayfs: unrecognized mount option "lowerdi" or missing value [ 263.285549][T10462] overlayfs: unrecognized mount option "lowerdi" or missing value 19:10:39 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdi']) 19:10:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:39 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir']) 19:10:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 263.650447][T10466] overlayfs: './bus' not a directory [ 263.698386][T10468] overlayfs: unrecognized mount option "workdi" or missing value [ 263.738881][T10469] overlayfs: './bus' not a directory [ 263.776425][T10470] overlayfs: unrecognized mount option "lowerdir" or missing value 19:10:39 executing program 1: r0 = open(0x0, 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:39 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=']) 19:10:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:39 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir']) [ 264.249699][T10477] overlayfs: unrecognized mount option "workdir=" or missing value [ 264.384257][T10480] overlayfs: './bus' not a directory 19:10:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) rmdir(&(0x7f0000000580)='./bus/file0\x00') 19:10:40 executing program 1: r0 = open(0x0, 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 264.468319][T10482] overlayfs: unrecognized mount option "lowerdir" or missing value 19:10:40 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=']) 19:10:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:40 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir']) [ 264.842743][T10489] overlayfs: unrecognized mount option "workdir=" or missing value 19:10:40 executing program 1: r0 = open(0x0, 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:40 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=']) [ 265.072284][T10494] overlayfs: unrecognized mount option "lowerdir" or missing value [ 265.099869][T10493] overlayfs: './bus' not a directory 19:10:40 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=']) 19:10:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') [ 265.441889][T10500] overlayfs: unrecognized mount option "workdir=" or missing value [ 265.536898][T10502] overlayfs: unrecognized mount option "workdir=" or missing value 19:10:41 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 265.758991][T10506] overlayfs: './bus' not a directory 19:10:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000002240), &(0x7f0000000000)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 265.804866][T10505] overlayfs: './bus' not a directory 19:10:41 executing program 4 (fault-call:1 fault-nth:0): open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:10:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:41 executing program 0 (fault-call:1 fault-nth:0): open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:10:41 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 266.217834][T10512] overlayfs: './bus' not a directory [ 266.319046][T10516] FAULT_INJECTION: forcing a failure. [ 266.319046][T10516] name failslab, interval 1, probability 0, space 0, times 1 [ 266.334369][T10516] CPU: 1 PID: 10516 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 266.343118][T10516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.353237][T10516] Call Trace: [ 266.356613][T10516] dump_stack+0x1df/0x240 [ 266.361023][T10516] should_fail+0x8b7/0x9e0 [ 266.365524][T10516] __should_failslab+0x1f6/0x290 [ 266.370557][T10516] should_failslab+0x29/0x70 [ 266.375264][T10516] __kmalloc_track_caller+0x1a8/0xef0 [ 266.380705][T10516] ? copy_mount_string+0x69/0xb0 [ 266.385736][T10516] strndup_user+0x166/0x380 [ 266.390310][T10516] copy_mount_string+0x69/0xb0 [ 266.395154][T10516] __se_compat_sys_mount+0xb4/0xa10 [ 266.400428][T10516] ? locks_show+0x5a0/0x5a0 [ 266.405025][T10516] __ia32_compat_sys_mount+0x62/0x80 [ 266.410389][T10516] __do_fast_syscall_32+0x2aa/0x400 [ 266.415682][T10516] do_fast_syscall_32+0x6b/0xd0 [ 266.420613][T10516] do_SYSENTER_32+0x73/0x90 [ 266.425191][T10516] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 266.431562][T10516] RIP: 0023:0xf7f22549 [ 266.435653][T10516] Code: Bad RIP value. [ 266.439753][T10516] RSP: 002b:00000000f5d1d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 266.448228][T10516] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000040 [ 266.456251][T10516] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 00000000200006c0 [ 266.464277][T10516] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 266.472293][T10516] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 266.480311][T10516] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 266.555943][T10517] overlayfs: './bus' not a directory 19:10:42 executing program 3 (fault-call:1 fault-nth:0): open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:10:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:42 executing program 4 (fault-call:1 fault-nth:1): open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) [ 267.185005][T10521] FAULT_INJECTION: forcing a failure. [ 267.185005][T10521] name failslab, interval 1, probability 0, space 0, times 0 [ 267.198210][T10521] CPU: 0 PID: 10521 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 267.206953][T10521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.217068][T10521] Call Trace: [ 267.220446][T10521] dump_stack+0x1df/0x240 [ 267.224856][T10521] should_fail+0x8b7/0x9e0 [ 267.229364][T10521] __should_failslab+0x1f6/0x290 [ 267.234375][T10521] should_failslab+0x29/0x70 [ 267.239082][T10521] __kmalloc_track_caller+0x1a8/0xef0 [ 267.244530][T10521] ? copy_mount_string+0x69/0xb0 [ 267.249572][T10521] strndup_user+0x166/0x380 [ 267.254158][T10521] copy_mount_string+0x69/0xb0 [ 267.258997][T10521] __se_compat_sys_mount+0xb4/0xa10 [ 267.264274][T10521] ? locks_show+0x5a0/0x5a0 [ 267.268859][T10521] __ia32_compat_sys_mount+0x62/0x80 [ 267.274232][T10521] __do_fast_syscall_32+0x2aa/0x400 [ 267.279524][T10521] do_fast_syscall_32+0x6b/0xd0 [ 267.284478][T10521] do_SYSENTER_32+0x73/0x90 [ 267.289058][T10521] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 267.295439][T10521] RIP: 0023:0xf7f60549 [ 267.299537][T10521] Code: Bad RIP value. [ 267.303648][T10521] RSP: 002b:00000000f5d5b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 267.312140][T10521] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000040 [ 267.320192][T10521] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 00000000200006c0 [ 267.328299][T10521] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 267.336351][T10521] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 267.344392][T10521] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 267.454217][T10527] FAULT_INJECTION: forcing a failure. [ 267.454217][T10527] name failslab, interval 1, probability 0, space 0, times 0 [ 267.467294][T10527] CPU: 0 PID: 10527 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 267.476039][T10527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.486181][T10527] Call Trace: [ 267.489582][T10527] dump_stack+0x1df/0x240 [ 267.494012][T10527] should_fail+0x8b7/0x9e0 [ 267.498600][T10527] __should_failslab+0x1f6/0x290 [ 267.503652][T10527] should_failslab+0x29/0x70 [ 267.508354][T10527] __kmalloc_track_caller+0x1a8/0xef0 [ 267.513828][T10527] ? copy_mount_string+0x69/0xb0 [ 267.518872][T10527] strndup_user+0x166/0x380 [ 267.523482][T10527] copy_mount_string+0x69/0xb0 [ 267.528364][T10527] __se_compat_sys_mount+0xb4/0xa10 [ 267.533674][T10527] ? locks_show+0x5a0/0x5a0 [ 267.538290][T10527] __ia32_compat_sys_mount+0x62/0x80 [ 267.543678][T10527] __do_fast_syscall_32+0x2aa/0x400 [ 267.548990][T10527] do_fast_syscall_32+0x6b/0xd0 [ 267.553958][T10527] do_SYSENTER_32+0x73/0x90 [ 267.558601][T10527] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 267.565001][T10527] RIP: 0023:0xf7f84549 [ 267.569107][T10527] Code: Bad RIP value. [ 267.573234][T10527] RSP: 002b:00000000f5d7f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 267.581737][T10527] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000040 [ 267.589782][T10527] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 00000000200006c0 19:10:43 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 267.597828][T10527] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 267.605962][T10527] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 267.614002][T10527] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 267.737802][T10529] FAULT_INJECTION: forcing a failure. [ 267.737802][T10529] name failslab, interval 1, probability 0, space 0, times 0 [ 267.750883][T10529] CPU: 0 PID: 10529 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 267.759657][T10529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.769794][T10529] Call Trace: [ 267.773215][T10529] dump_stack+0x1df/0x240 [ 267.777666][T10529] should_fail+0x8b7/0x9e0 [ 267.782199][T10529] __should_failslab+0x1f6/0x290 [ 267.787244][T10529] should_failslab+0x29/0x70 [ 267.791955][T10529] kmem_cache_alloc_trace+0xf3/0xd70 [ 267.797334][T10529] ? copy_mount_options+0x9c/0x380 [ 267.802543][T10529] ? kmsan_get_metadata+0x11d/0x180 [ 267.807837][T10529] copy_mount_options+0x9c/0x380 [ 267.812868][T10529] ? __msan_get_context_state+0x9/0x20 [ 267.818423][T10529] __se_compat_sys_mount+0x1c4/0xa10 [ 267.823813][T10529] ? locks_show+0x5a0/0x5a0 [ 267.828429][T10529] __ia32_compat_sys_mount+0x62/0x80 [ 267.833822][T10529] __do_fast_syscall_32+0x2aa/0x400 [ 267.839120][T10529] do_fast_syscall_32+0x6b/0xd0 [ 267.844052][T10529] do_SYSENTER_32+0x73/0x90 [ 267.848630][T10529] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 267.855016][T10529] RIP: 0023:0xf7f22549 [ 267.859131][T10529] Code: Bad RIP value. [ 267.863237][T10529] RSP: 002b:00000000f5d1d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 267.871817][T10529] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000040 [ 267.879859][T10529] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 00000000200006c0 [ 267.887891][T10529] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 267.895922][T10529] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 267.903948][T10529] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 268.079661][T10531] overlayfs: './bus' not a directory 19:10:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:44 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r4, &(0x7f0000000040)={0x1d, r6}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r4) close(r4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @multicast2}, &(0x7f0000000180)=0xc) close(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r1]) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r7, 0x200, 0x70bd2a, 0x25dfdbf9, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0xc050) 19:10:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 268.773537][T10536] overlayfs: unrecognized mount option "0x0000000000000004" or missing value 19:10:44 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x103042, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir\a\x00\x00\x00\x00\x00\x00\x00orkdir=./file1,lowerdir=.']) ioctl$KDDISABIO(r0, 0x4b37) [ 268.876243][T10536] overlayfs: unrecognized mount option "0x0000000000000005" or missing value 19:10:44 executing program 4: mount$overlay(0x0, &(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000080)='overlay\x00', 0x4066, &(0x7f0000000040)=ANY=[@ANYBLOB="7570706583646972082e106275732c776f726b6469723d2e28ed142684f2e8ddc2b9fab852ada1e610b7ed92fe222d9884b901d4a55f"]) 19:10:44 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:44 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000140)={0x980000, 0x5, 0x8000, r0, 0x0, &(0x7f0000000100)={0x9d0903, 0x898d, [], @p_u16=&(0x7f00000000c0)=0x3}}) [ 269.288231][T10546] overlayfs: unrecognized mount option "upperdir" or missing value 19:10:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 269.444784][T10551] overlayfs: './bus' not a directory 19:10:45 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x101040, 0x101) [ 269.530510][T10553] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:45 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x2ac84c2, &(0x7f00000000c0)=ANY=[@ANYRES64=r0]) 19:10:45 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:45 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x400001, 0x1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) [ 270.092507][T10563] overlayfs: './bus' not a directory [ 270.259643][T10553] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:46 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:46 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="757065726469723d2e2f6275f32c776f726b010000002efc7ddabe1d2178e36f7765726469723d2e"]) [ 270.418723][T10568] overlayfs: './bus' not a directory 19:10:46 executing program 0: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723df90da1534d2e2f3abebe8b8aca5cba843f65aee0f16208002c776f726b6469723d2e2f66696c0400256c6f77657a6469723d"]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) [ 270.490733][T10569] overlayfs: missing 'lowerdir' [ 270.519485][T10570] overlayfs: missing 'lowerdir' 19:10:46 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 270.682552][T10573] overlayfs: './bus' not a directory 19:10:46 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x148010, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065732c1800000000"]) [ 270.779931][T10576] overlayfs: unrecognized mount option "uperdir=./bu" or missing value 19:10:46 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 271.019288][T10581] overlayfs: './bus' not a directory 19:10:46 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount(&(0x7f00000000c0)=@md0='/dev/md0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='btrfs\x00', 0x203e000, &(0x7f0000000180)='\x17-x\x00') r1 = getpgrp(0x0) ioprio_set$pid(0x2, r1, 0x4000) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x4, 0x20, 0x0, 0x8001, 0x4, @ipv4={[], [], @rand_addr=0x64010101}, @mcast2, 0x8, 0x8, 0x6, 0x9}}) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000700)={0x9c8, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IE={0x639, 0x2a, "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"}, @NL80211_ATTR_IE_ASSOC_RESP={0x365, 0x80, "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"}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x3ff}]}, 0x9c8}, 0x1, 0x0, 0x0, 0x10}, 0x1) fcntl$setown(r0, 0x8, r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 271.222736][T10584] overlayfs: './bus' not a directory 19:10:47 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)) 19:10:47 executing program 2: r0 = open(0x0, 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 271.380028][T10587] overlayfs: './bus' not a directory 19:10:47 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 271.468703][T10588] overlayfs: './bus' not a directory 19:10:47 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) r2 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000180)={@rand_addr=0x3, @rand_addr=0x64010101}, 0xc) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f00000000c0)={0x8, 0xffff0001, 0xfffffff9}) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c45073cb3885579fb65312c6c6f7765726469723d"]) 19:10:47 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e2f61ffc6c7661000006469723d2e2f66696c65312c9b3133d0726469723d2e"]) r0 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x101240, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000100)="66b9810500000f32660f3a0ff00066b80500000066b9fd8700000f01c10f78060c006766c74424002ce44d956766c74424020000c0fe6766c744240600000000670f011c2467260f01c9650f216d0fc71f0f01c4660f3a08793c00", 0x5b}], 0x1, 0x26, &(0x7f00000001c0)=[@cr4], 0x1) [ 271.762519][T10592] overlayfs: missing 'lowerdir' 19:10:47 executing program 2: r0 = open(0x0, 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 271.813744][T10592] overlayfs: missing 'lowerdir' [ 271.887434][T10596] overlayfs: './bus' not a directory 19:10:47 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x1409, 0x4, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x2000804}, 0x4044040) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1]) [ 271.996661][T10600] overlayfs: missing 'lowerdir' [ 272.106001][T10602] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:47 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 272.353448][T10607] overlayfs: unrecognized mount option "00000000000000000000004" or missing value 19:10:48 executing program 2: r0 = open(0x0, 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 272.414041][T10608] overlayfs: unrecognized mount option "00000000000000000000004" or missing value [ 272.516481][T10610] overlayfs: './bus' not a directory 19:10:48 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f00000000c0)) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:10:48 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 272.755558][T10603] overlayfs: missing 'lowerdir' [ 272.834260][T10602] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:10:48 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:48 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) r3 = openat$null(0xffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x1c0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r3, 0xc03864bc, &(0x7f00000007c0)={0x400, 0x5, &(0x7f0000000680)=[0x3, 0x7ff, 0x80000000, 0x8, 0x3f], &(0x7f0000000700)=[0x100, 0x7827], &(0x7f0000000740)=[0x2, 0x2, 0x5, 0x7, 0x6, 0x1], &(0x7f0000000780)=[0x7f, 0x3, 0x1ff, 0x1ff], 0x0, 0x100}) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000800)=0x2) dup2(r1, r2) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000840)={0x8, 0x120, 0xfa00, {0x0, {0xffffff01, 0x5, "b38e0c4ac4d8e3de17ebaf4ee947ee6a29dca29bad41f41febd81b882e0ca9a11e4db5f1a04b9e54ef620c95f6fa56713701ba32d2add54dc34c31c091062feeca08b43d9686ba8b3cbd3de13ff1f784db982358a275fca4b8e19fee405fe5776931b2041da8bbd2a6abcf22778864a1a4d4fdb9ce2327e943f4b195a8e1fbb09b149c4b2e4516f1fd91664a059d3359ff6ee961923ade9c58a66d045da917c56f4bb10676615ddd01d146b29243f6fd6f37884fb741a00b710c6b2992e268ceb3a8b72d8fb6ddf2567b944ecc0394f14f13dda2d1a97567fb7434667e5028cb88eed17dbbe7b268a18e87ad7d3871fab13f2fd722595c81dacfd04f2b9e73c5", 0xff, 0x5, 0x6, 0x2, 0x3, 0x96, 0x20, 0x1}}}, 0x128) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000180)=""/102) write(r0, &(0x7f00000000c0)="4231295775328e4d3c6e6ca5d100e3fc60bf4b6444df5771e45d10615507d4fa3e52e290dae49eeb04b9bb969fa3139b4cb2b10249901eb04a14b8ad08c93962f8ec3123bf13ac03e43c15674dcb685d3a9bc1fdc0ab15176d2ef942eebf16f955d15e4d90ec47ccdef9acc9dfd165b59472e6889c1c49f0598cdd9ab4ec10", 0x7f) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0x4, 0x6, 0x3, 0x1461, 0x2}) 19:10:48 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x6, 0x1290c0) mknod(&(0x7f0000000140)='./bus\x00', 0x840, 0x10001) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000100)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x200, 0x14d) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000440)={0x0, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x40}}, 0x5, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000400)='veth1_to_batadv\x00', 0x200, 0x0, 0x9}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) arch_prctl$ARCH_GET_CPUID(0x1011) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={&(0x7f0000000180)="aea404618faf1ac5052ff138d9036d4b00eca1a5e8e7a8da4ebdbaad1d", &(0x7f00000001c0)=""/6, &(0x7f0000000200)="acab2d70779a0bf2a151e2fc734009b9b784dd7b2e56a5e68308fb3fc3d40232119df10be05c90a4e6a94d6c64553485b7ded9da1dce0bd04d80ff0214756dc9fc5d3d6c64d1d4f6191880485d4d6e6c6f96ffebae095af689b862fe0eb893fd70fd8d22ac81891d8268c03730a020d014e7e2620c34411e074edf7b1b8641d9d4b6427d4b8da677890417aa20739045b9202fc5a8b6d7e8214ab3f1e326846759fc7b0a36fe8e424e725ed902150c718bdbba52229655628011e844384d7e7218afde3a8414201e1b9be7657f861deb6e1ddf222de438590bc58c58abe1ebfc7175f373e85f249e", &(0x7f0000000300)="a99e8e040ec1924abc049a68c82af9114d8fd1a8e94de0e62ca21e11e6e6fea5dd8f9bb77732e9be319d894928b36595b47fb5f54af88f7168712204dede03073b90ccaada80089f3ad1d977a5ff053f485020948ddaabbf37d7bc61f4479feb05a30392e0f6f7111c8c5fc0da76bb3213a99f1567c953f2e29c9339004579716f3cd6bf3b8db9b3a1e29edd2b80cccb177f487bb75c59ee1e16948aba1a627c463ca866650dcfbad9e25e9d7a5e2ea67cb43ba6d8", 0x5a, r1, 0x4}, 0x38) [ 273.127929][T10619] overlayfs: './bus' not a directory [ 273.170898][T10620] overlayfs: missing 'lowerdir' 19:10:49 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 273.351726][ C1] hrtimer: interrupt took 177442 ns 19:10:49 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 273.503741][T10627] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 273.526678][T10628] overlayfs: './bus' not a directory [ 273.789803][T10634] overlayfs: missing 'lowerdir' 19:10:49 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) prctl$PR_MCE_KILL_GET(0x22) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x2000, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b64c03f0000003d2e146c4d8448e6b6344528cb8b1b7ed8b0f0d13e982f8900d4a93049c25384e8ba0ef0e2650eefc8c15ac8abc6a58fa86be4e7313d593f1009df96936173d89a22ffcc07e7ebb119096083405dfc3c25f164df3a216320911bbe4044832d6c5a226720ea757b5920921ea958cebf14736834615a1dc282147b0e0ac7978a55868c2099284e525375656f49f371dd0c100703dcec7b670000000000000000", @ANYRESOCT=r0, @ANYRES16=r0, @ANYRES16=r1]) 19:10:49 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:49 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 274.209089][T10628] overlayfs: './bus' not a directory 19:10:50 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x185042, 0x1e0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r0) listen(r0, 0xe2) 19:10:50 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:50 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:50 executing program 4: open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x200800c, &(0x7f0000000040)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) [ 274.671412][ T33] audit: type=1800 audit(1595013050.393:9): pid=10647 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16017 res=0 [ 274.676930][T10647] overlayfs: './bus' not a directory [ 274.788004][T10647] overlayfs: './bus' not a directory [ 274.790120][ T33] audit: type=1800 audit(1595013050.513:10): pid=10647 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16017 res=0 [ 274.841877][T10652] overlayfs: './bus' not a directory 19:10:50 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0x5101, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, &(0x7f0000000480)=""/47) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x6, 0x40}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r3, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) r4 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$SIOCPNENABLEPIPE(r4, 0x89ed, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r3, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1e}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x8080) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES64=r5, @ANYRES32=r0]) 19:10:50 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:50 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) readlinkat(r1, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)=""/158, 0x9e) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0xf800, &(0x7f00000006c0)=ANY=[@ANYRESDEC]) accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10, 0x80800) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x29, 0x1, {0x8, [{{0x40, 0x1, 0x2}, 0x3, 0x7, 0x5, './bus'}]}}, 0x28) 19:10:50 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:50 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='uworkdir=.\x00'/24]) [ 275.214984][T10658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10658 comm=syz-executor.0 [ 275.285631][T10659] overlayfs: unrecognized mount option "file" or missing value [ 275.370917][T10659] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10659 comm=syz-executor.0 [ 275.422693][T10662] overlayfs: './bus' not a directory 19:10:51 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7570db3bd3014647d5272f6275732c776f72590cb247dd41353c3ef46b6469723d2e2f66696c6531"]) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000080)}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f00000000c0)="a8cd8f93b7167f89d000453231fa29512ca91908c24da920ce147b9a87478ef8245028377b2b399eca0666be0536ffc783c014da74a05544463be8c3c021d2eefd5a5c718288f9b5f3bf30c0159c93eaf6e91d0855fb3112e47d1c174a7fd7c4596ae27b10a3a19369c6e39c9f", &(0x7f0000000140)=""/182}, 0x1c) [ 275.581448][T10669] overlayfs: unrecognized mount option "uworkdir=." or missing value 19:10:51 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:51 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f00000000c0)={0x9, 0xfffffffa}) 19:10:51 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 275.860546][T10672] overlayfs: unrecognized mount option "up;FG'/bus" or missing value [ 275.911026][T10672] overlayfs: unrecognized mount option "up;FG'/bus" or missing value [ 275.951203][T10675] overlayfs: './bus' not a directory 19:10:51 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x607, 0x8, 0x25dfdbfc, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffff9}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000800}, 0x40) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_getrule={0x1c, 0x22, 0x10, 0x70bd2d, 0x25dfdc00, {0xa, 0x14, 0x14, 0x9, 0x1, 0x0, 0x0, 0x4}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000810) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x1000000, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c3d2e2f66696c65312c6c6f7765726469723d74977bfedd39f527c4948df2caf15506f80ab29929793d707c97d397847ece00000000000000"]) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r2, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x90}, 0x44845) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f00000003c0)) 19:10:51 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 276.239605][T10681] overlayfs: missing 'lowerdir' [ 276.282796][T10681] overlayfs: missing 'lowerdir' 19:10:52 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xc300, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0xffffffff, 0x4) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40044146, &(0x7f0000000140)=0xfffffffe) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:10:52 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 19:10:52 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x402101, 0x31) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$netrom(r3, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYRES64=r0]) [ 276.489540][T10684] overlayfs: unrecognized mount option "=./file1" or missing value [ 276.574460][T10686] overlayfs: './bus' not a directory [ 276.644785][T10692] overlayfs: './bus' not a directory [ 276.686108][T10694] overlayfs: './bus' not a directory 19:10:52 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:52 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x200, 0xc1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x17, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 19:10:52 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 19:10:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) 19:10:52 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000000c0)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="757070656469723d2e00002171e49cb4a52647b9feee1089ece0e114415788e1f265e8d3445ea6c169159264cbf64a034b747540448869c631b9ba0273d7d5e5572ae7ef9b46a09ae03ecb3b15f79b37752a43a6987d829c8771a6c368b9946755140937cae246d0d03ff66fbca1bbb40fea6ff3b8443665b6a7b7e010e7460d9d94ac8569372099f97ea4408dc5c843aadf2b7f3ef1e0b27a3004e0f67395a409ba0573630cdadbb55f3c585924c6d68720ce69cc1557ed9268ba10fa39e031c4197ff2b69ff9bb677371b816ac5912d29ded64eac82e5fb21b4b092dfe2efe014a06"]) [ 277.176042][T10700] overlayfs: './bus' not a directory 19:10:53 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:53 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0x5101, 0x0) dup2(r2, r3) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000700)) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) r4 = dup2(r0, r1) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f0000000640)={0xff, 0x5, "e2056123f1760ba886277f19da04bfec683d2a2e2abffbec06a2c75cf01320f8", 0xc00, 0x7fff, 0x9, 0x3, 0x1e}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000240)={"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"}) [ 277.436741][T10711] overlayfs: unrecognized mount option "uppedir=." or missing value 19:10:53 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 277.700072][T10714] overlayfs: unrecognized mount option "workdr=./file1" or missing value [ 277.772976][T10716] overlayfs: './bus' not a directory 19:10:53 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:53 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x402101, 0x31) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$netrom(r3, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYRES64=r0]) [ 278.120824][T10723] overlayfs: unrecognized mount option "uppedir=." or missing value 19:10:53 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @private0}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) r2 = openat$null(0xffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x161300, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e1d, 0x0, @rand_addr=' \x01\x00'}, 0x1c) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7570706572646972342e2f6275732c776f726c65312c6c6f7765726469723d2e0000000000f6ffffff"]) [ 278.271579][T10725] overlayfs: './bus' not a directory 19:10:54 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x80, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{0x3, 0x8001, 0x7, 0x3}, 'syz1\x00', 0x1a}) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000140)={0x81}, 0x1) 19:10:54 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 278.476714][T10720] overlayfs: unrecognized mount option "workdr=./file1" or missing value [ 278.565429][T10731] overlayfs: unrecognized mount option "upperdir4./bus" or missing value 19:10:54 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x402101, 0x31) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$netrom(r3, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYRES64=r0]) [ 278.676577][T10733] overlayfs: unrecognized mount option "upperdir4./bus" or missing value 19:10:54 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726402003069723de0b5d4aa7ed38d0857084ab81f37bbb4bdbacaa05076b5982ffe35af7b06f242619ffbb696fcef2a3bcc96a870423e4a57f1eb6f4a5f84e8cedd7c4fe4fec19be0f2383faec11dd21ea141759241e181da797195f30f78fa448166ab773a2454f28759d5197bb344047f0020c0f533238ce8f6ecc88dd1908fd299f1fc07ad124aac195b5c1567149f46bfaa03f10ff30bd55c0def9c47ad1c321f862f56202728a9423e3304be12502a7bdf51c45b"]) [ 278.788016][T10736] overlayfs: missing 'lowerdir' [ 278.885556][T10739] overlayfs: './bus' not a directory 19:10:54 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="757070657201726b6469723d2ee72f846b6c65312c6c6f776572646900"/41]) chroot(&(0x7f00000000c0)='./bus\x00') r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) ioctl$TCSBRK(r1, 0x5409, 0xff) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r4 = openat$ipvs(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r4, 0x110, 0x5, &(0x7f0000000180)=[0x4, 0x4], 0x2) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0x5101, 0x0) setxattr$security_capability(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)='security.capability\x00', &(0x7f0000000700)=@v2={0x2000000, [{0x5, 0xc3}, {0x280, 0x4221}]}, 0x14, 0x1) dup2(r0, r3) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000100)=""/48) 19:10:54 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b64e9723d2e2f66696c65312c6c6f7765726469723d74b72c0f1a6d099ca694b90f85d24d84cde0aa3512f71725e67b2cc409a4199b42314954c7ccdbef5220a04dab509fcace31b95ad68100006c51296e3c09db98eda6aa8dee74e8e853272b068792a6291dce8eb24a4ebd114366d2fd86b625b8b84135f454227ee25a5f3ddfefe353efe2d81079392eb90b86a76d9f64cf716ec6e9f560e97e7306d49308b52e154bebbfcca36f068609f375ecd309446ef529962c0c105be67c9e205d9292935298335bb9f9104e82b6b2b00ecaf7f5fbf281ef38c526e4642471978ee09a973ebc927117299a417ca4add4210ff07cd1c502d3c45d7e9a8ca37b8d2dd25d3bab46e81fc31c15cc086ed9da74982d3600e01e1d81fbe95fe8cc9e5ff19cfcb5e4fd7990ad723e5afb777a73c9974718724f27a1a8f98c57f99381c9631f1ec0ec32753e35ca33d309e100"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0x5101, 0x0) dup2(r2, r3) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000700)) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) r4 = dup2(r0, r1) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f0000000640)={0xff, 0x5, "e2056123f1760ba886277f19da04bfec683d2a2e2abffbec06a2c75cf01320f8", 0xc00, 0x7fff, 0x9, 0x3, 0x1e}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000240)={"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"}) 19:10:54 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 279.102978][T10744] overlayfs: unrecognized mount option "upperd" or missing value 19:10:55 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x402101, 0x31) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$netrom(r3, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYRES64=r0]) [ 279.221025][T10747] overlayfs: unrecognized mount option "upperrkdir=./kle1" or missing value 19:10:55 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x102) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20080, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)=0x5) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='K\rperdir=./bus,workdir=./\a\x00\x00\x001,lowerdir=']) [ 279.526993][T10736] overlayfs: missing 'lowerdir' 19:10:55 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:55 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x402101, 0x31) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$netrom(r3, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r0) [ 279.735739][T10758] overlayfs: unrecognized mount option "K perdir=./bus" or missing value 19:10:55 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) r0 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x104002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8a000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r2, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7fffffff}]}, 0x44}, 0x1, 0x0, 0x0, 0x400c010}, 0x24000081) [ 279.978551][T10750] overlayfs: unrecognized mount option "upperrkdir=./kle1" or missing value 19:10:55 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x402101, 0x31) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$netrom(r3, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) [ 280.142421][T10769] overlayfs: missing 'lowerdir' [ 280.207668][T10769] overlayfs: missing 'lowerdir' [ 280.255567][T10768] IPVS: ftp: loaded support on port[0] = 21 19:10:56 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:10:56 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275862c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e"]) r0 = openat$vcs(0xffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x82, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x10c, r1, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x200}, {0x6, 0x11, 0x1000}, {0x8, 0x13, 0x800}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0x320}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x1ff}, {0x8, 0x13, 0x1}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x101}, {0x6, 0x11, 0x4}, {0x8}, {0x5}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x5}, 0x40081) 19:10:56 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x292dc1, 0x9) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000000)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="f1707065000000000000cd3321e300"/31]) 19:10:56 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f64696c65312c56eea12e822d5985698e5e3a6ba5e1ce6c6f7701981051723da75f01279a0d05cd851b56d57e2fcde43604283651375d30167c234d1e1143fd746066e1c5ade51cf6cf1e36d57fc7d9ec0c0e7dd48d71879e9760c76fdb80c3ac5e76f8afb364217877d739cc6d70408fc561a711253f7c7575255808", @ANYRESOCT=r0, @ANYRESDEC=r1, @ANYRESHEX]) [ 280.696541][T10801] overlayfs: failed to resolve './bu': -2 [ 280.766178][T10801] overlayfs: failed to resolve './bu': -2 [ 281.227957][T10768] chnl_net:caif_netlink_parms(): no params data found [ 281.585001][T10768] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.592442][T10768] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.602233][T10768] device bridge_slave_0 entered promiscuous mode [ 281.648448][T10768] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.655844][T10768] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.665539][T10768] device bridge_slave_1 entered promiscuous mode [ 281.795062][T10768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.830953][T10768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.932987][T10768] team0: Port device team_slave_0 added [ 281.953033][T10768] team0: Port device team_slave_1 added [ 282.051522][T10768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.059105][T10768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.085317][T10768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.103577][T10768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.110606][T10768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.136999][T10768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.300593][T10768] device hsr_slave_0 entered promiscuous mode [ 282.355767][T10768] device hsr_slave_1 entered promiscuous mode [ 282.392341][T10768] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.399963][T10768] Cannot create hsr debugfs directory [ 282.706730][T10768] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 282.760249][T10768] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 282.807532][T10768] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 282.857208][T10768] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 283.038503][T10768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.074125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.083808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.104439][T10768] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.132778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.142820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.154360][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.161818][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.172131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.182515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.192261][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.199568][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.213823][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.223135][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.250219][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.298494][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.309993][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.320826][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.331463][ T4864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.350048][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.360290][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.370056][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.395400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.405392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.427633][T10768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.482354][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.489899][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.516505][T10768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.626244][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.636325][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.689046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.698839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.725469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.735017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.753752][T10768] device veth0_vlan entered promiscuous mode [ 283.790521][T10768] device veth1_vlan entered promiscuous mode [ 283.840824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.849659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.859867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.869822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.889465][T10768] device veth0_macvtap entered promiscuous mode [ 283.907999][T10768] device veth1_macvtap entered promiscuous mode [ 283.954320][T10768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.964981][T10768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.975595][T10768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.986231][T10768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.996256][T10768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.006859][T10768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.016890][T10768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.027468][T10768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.037473][T10768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.048043][T10768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.062369][T10768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.078849][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.088964][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.098422][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.108715][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.130674][T10768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.141609][T10768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.151612][T10768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.165232][T10768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.175373][T10768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.185991][T10768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.195953][T10768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.206494][T10768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.216464][T10768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.227038][T10768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.241308][T10768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.259680][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.269822][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.698143][T11024] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:01 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0x5101, 0x0) dup2(r2, r3) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000700)) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) r4 = dup2(r0, r1) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f0000000640)={0xff, 0x5, "e2056123f1760ba886277f19da04bfec683d2a2e2abffbec06a2c75cf01320f8", 0xc00, 0x7fff, 0x9, 0x3, 0x1e}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000240)={"743d9009696b0b19b8dcf5a703bf93fa3027a4840b6a793a814876823ce18e2dda03ba39dda9b8528db28045c02d0fabfa9ed0cda6b68796cefc9708ddae495261d70169ae177d8d4877abed6c8f6a15abf424a29bd9740e9d84a9f41c9270e58c85c43db4c019df2b5cbb18597b372a709c6cb82487e52c135d4e48a4a85339938325ee7c29be4f753e9205e4f4b701ff29e9805f0ffe6e228e0918a7fcd1fca46685720ec41d946eaf108c49fcfe15e3a0fadb07d7cebe9acedd9510dad4f09938cfb1db263c6c4a0c26c698c0be86dfefeb58ad659373bd81821481f6ec3f0ed9c7719a8bd09f15c77d5afb9326bd5a3e31a3f8754719a763a23452b26ebe6d5c5d3dfa9c4c5ba66cfc2006307e00c6722a07e54e8b13d2ea5c6148e330314688e76edc8987b3d77796ed820ba5fc5cb4715b5ee7d1af264eb78bac04382460f59c007694b5dca51d44fe0d0b919cd4f7a907b97bc98a9f800a397dc6b112da98fe8ee7e0d3e944a16c4e159bfdccbbd3fb29f9c58b6db1be9464ffc03a0a3fa1245dda3903b969fbaeb5e3e93501dfe354606f314b265969f515413cc3ed6e8fdb75fa428844d93e167d6a957d652a9939d2b15449e270056cc14afe2456e1926f85e9d3aad4e1144240c25f302b53ea446178fb61579fb6d93c14c7eb843187d2048bc4a27cb035f5731460f2c23d199b2f64dc9145511a2dea538fb16f9915293d49c88e1910d250f0ecc21d4a2bc63c98645b367f71fe0919e6f426c52bda22b45996bf7ace423f57bcfbe93b8fad09681c8eef33295fc8ec89e19f8466ca12b1d516d85b4d4d34e85d958eee014c316e9d6fa978883487bc5863da05d964001372c495816695280ef910c0e2397f1c0af8611b5431ba23a830a3c8d7d0750cd8d2b2171920310354920f6c35a80f6fcb1361cfd1b500048b632d3c96d9e14d0277ecbf949d055661a5ab526ee29331764e6f5126c98332330fdb7b0aeaefd6ed93ca34753f2b1ec53d822895f34d4b940cceffbe322f5ce6e81598c3af79d8c18b364ad69632bbbe31ccc9ebae1a0831138a32c40ab94d9d6fe55d9628c28baaf38271fff561a677e651a4941093f13115178628e7ed6860cbc1b2b782fa7818bfa0c8818b98c5a1d9a57b06b51733cf1aec0a7dfc5156c04ea93af814561ea4f4ec2d05fba7bac480b09ffac2986d0b261c2f80beef82879bcc54fb4a5f8a2c0ae9cb50e484548dedd764a077046be561fdd8676cc2f671f12942076a21edf9938015f3cbc7a8a6b3d5a0248b41d16bbfa3623e67d8bdb058ca33cc2b4510e55fc83e75eefafe1297f5c9108e83e8067d40775f14a83fd42756bd2c06e1211957215895c735d247ce0ca836dee618d0b31f38e533d3901e85788c683618aa25cd0f8869bae0e540d01e1778a703d947f3d75da33f8b47fcfbf4ba38"}) 19:11:01 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x402101, 0x31) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$netrom(r3, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) 19:11:01 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 19:11:01 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726f0300002e2f6275732c776f726b6469723d2e2f66696c65312c6c6f000000ce29723d2e"]) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0186405, &(0x7f0000000280)={0x800, 0x4, {r2}, {r4}, 0x7, 0x9}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2, 0xdb}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r5, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x200000c0}, 0x810) 19:11:01 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x446563, 0x40) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:11:01 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f72d30069723d2e"]) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000002200)=0x1) recvmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/241, 0xf1}, {&(0x7f00000001c0)=""/139, 0x8b}, {&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/8, 0x8}, {&(0x7f0000001dc0)=""/122, 0x7a}, {&(0x7f0000000440)=""/113, 0x71}, {&(0x7f00000004c0)=""/174, 0xae}, {&(0x7f0000000580)=""/66, 0x42}], 0x8, &(0x7f0000000700)=""/183, 0xb7}, 0xfff}, {{&(0x7f0000000640)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/235, 0xeb}, {&(0x7f00000008c0)=""/100, 0x64}], 0x2, &(0x7f0000000980)=""/211, 0xd3}, 0x3}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/222, 0xde}], 0x1, &(0x7f0000000bc0)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000001bc0)=@can, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001c40)=""/35, 0x23}], 0x1, &(0x7f0000001cc0)=""/87, 0x57}, 0x4}, {{&(0x7f0000001d40)=@in, 0x80, &(0x7f00000021c0), 0x0, &(0x7f0000003700)=""/9, 0x9}, 0x5}, {{&(0x7f0000002240)=@nfc_llcp, 0x80, &(0x7f0000002340)=[{&(0x7f00000022c0)=""/95, 0x5f}], 0x1, &(0x7f0000002380)=""/195, 0xc3}, 0x7340}, {{&(0x7f0000002700)=@generic, 0x80, &(0x7f0000004700)=[{&(0x7f0000002480)=""/43, 0x2b}, {&(0x7f0000002540)=""/128, 0x80}, {&(0x7f00000025c0)=""/131, 0x83}, {&(0x7f0000002680)=""/115, 0x73}, {&(0x7f0000005f40)=""/4105, 0x1009}, {&(0x7f0000008200)=""/4110, 0x100e}], 0x6, &(0x7f0000004740)=""/236, 0xec}, 0x1}, {{&(0x7f0000004840)=@tipc=@id, 0x80, &(0x7f0000004a80)=[{&(0x7f00000048c0)=""/64, 0x40}, {&(0x7f0000004900)=""/198, 0xc6}, {&(0x7f0000004a00)=""/84, 0x54}], 0x3, &(0x7f0000001e40)=""/212, 0xd4}, 0x20}, {{&(0x7f0000004bc0)=@ax25={{0x3, @null}, [@remote, @rose, @rose, @null, @netrom, @default, @null, @null]}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004c40)=""/167, 0xa7}], 0x1, &(0x7f0000004d40)=""/194, 0xc2}, 0xae65}, {{&(0x7f0000004e40)=@generic, 0x80, &(0x7f0000003740)=[{&(0x7f0000004ec0)=""/4082, 0xff2}, {&(0x7f0000005ec0)=""/22, 0x16}, {&(0x7f0000005f00)=""/11, 0xb}, {&(0x7f00000071c0)=""/4109, 0x100d}], 0x4, &(0x7f0000006f80)=""/238, 0xee}, 0x3ff}], 0xa, 0x40013121, 0x0) [ 285.662897][T11035] overlayfs: unrecognized mount option "uppero" or missing value [ 285.743015][T11035] tipc: Started in network mode [ 285.748212][T11035] tipc: Own node identity ff020000000000000000000000000001, cluster identity 4711 [ 285.758347][T11035] tipc: Enabling of bearer rejected, failed to enable media 19:11:01 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 285.811426][T11041] overlayfs: unrecognized mount option "wor" or missing value [ 285.870801][T11039] overlayfs: unrecognized mount option "wor" or missing value 19:11:01 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 285.949270][T11043] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:01 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x402101, 0x31) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$netrom(r2, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 19:11:01 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="6550f39e", @ANYRES16=r2, @ANYBLOB="110100000000000000000700000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x201, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x7fffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x90}, 0x4) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x1098e6, &(0x7f00000006c0)=ANY=[@ANYBLOB="7570ff0100002e00"/24]) 19:11:01 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b5869723d2e7b62abc62ae90a5137270744dc532724496c7442ee5fc201e2d3d03556892edbdb5da722a5ece24b4d045d5377f65ce49831124c1dcff1b808a3db780381c19c8fdb1063852e459b76417e26dc9338145a4e3ab33f5f8c6d7a79e8f21eeecc71f8c597792c3665bd"]) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe4) setfsuid(r0) prctl$PR_SET_ENDIAN(0x14, 0x2) 19:11:02 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 286.337622][T11053] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 286.540896][T11059] overlayfs: unrecognized mount option "workXir=.{b* [ 286.540896][T11059] Q7'DS'$IltB_5V.]"KM]Sw\1Lxc.EvA~&ܓ8ZN:?_mzyqŗy" or missing value 19:11:02 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b64e9723d2e2f66696c65312c6c6f7765726469723d74b72c0f1a6d099ca694b90f85d24d84cde0aa3512f71725e67b2cc409a4199b42314954c7ccdbef5220a04dab509fcace31b95ad68100006c51296e3c09db98eda6aa8dee74e8e853272b068792a6291dce8eb24a4ebd114366d2fd86b625b8b84135f454227ee25a5f3ddfefe353efe2d81079392eb90b86a76d9f64cf716ec6e9f560e97e7306d49308b52e154bebbfcca36f068609f375ecd309446ef529962c0c105be67c9e205d9292935298335bb9f9104e82b6b2b00ecaf7f5fbf281ef38c526e4642471978ee09a973ebc927117299a417ca4add4210ff07cd1c502d3c45d7e9a8ca37b8d2dd25d3bab46e81fc31c15cc086ed9da74982d3600e01e1d81fbe95fe8cc9e5ff19cfcb5e4fd7990ad723e5afb777a73c9974718724f27a1a8f98c57f99381c9631f1ec0ec32753e35ca33d309e100"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0x5101, 0x0) dup2(r2, r3) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000700)) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) r4 = dup2(r0, r1) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f0000000640)={0xff, 0x5, "e2056123f1760ba886277f19da04bfec683d2a2e2abffbec06a2c75cf01320f8", 0xc00, 0x7fff, 0x9, 0x3, 0x1e}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000240)={"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"}) 19:11:02 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x402101, 0x31) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r2 = socket(0x848000000015, 0x805, 0x0) connect$netrom(r2, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 19:11:02 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0xdd, "6f2577c8858d9b8e94119e175c3fd6917834f3c7c24d19dd38a8b910071a8c0f30100b09618d491de54b483dd42532d3d911615126ea2d2455d1359999e3f46a42532391eba92568b3930fd3520a1b04bd2e5ceee3e0eb37b892b14f61c9234b801c84ccaadc54770c0304c0d43fc2236c17a0d4887bd784e9a016f72e5c8b030ccb29b998c9459e2f35c46e6f998dbffb0f91fc2950a7b60832da5bd37c5b4a55faabec38fd3e53d24f9efe4378dbe7dd791541c229c5c09a68c7324335caeb848721427d535356d060affc6b0ff4b1560de3ee374890bf9b338af2cd"}, &(0x7f00000002c0)=0xe5) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) socket$inet(0x2, 0x80001, 0x84) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r1, 0x8, 0x80, 0x2, 0x8, 0x80, 0xff, 0x400, {r4, @in6={{0xa, 0x4e20, 0x9, @remote, 0x9}}, 0x3, 0x80000001, 0x9, 0x1000, 0x80000000}}, &(0x7f00000003c0)=0xffffffcf) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469726f726b6469723d2e2f66696c65312c6c2f7765726469723d9c4850fdd4e3f1ea4345ccda56eed0d381aa4893eafe2840f892734cf52c7b122ab1b66e01b09068d72a370594507feac182cf9bbd438b1d592709657d132ef4ffa980f8348012122bd9011ace64b0985f55a41bb735d5b925a1b2b9ac47e5716e680d61ba8819a531e032663dc159d8bd91272232c274de1876471d9d7bbd38030ad61056f638b9c9e627c822fc3590e95a6aa5e6bc8bd4b291f2b32b8beced0b09bde4a8e79ff4f7c06f212684293f129f86348b0fb72db54888d32479a20d4d186d13d31a10d92235f41fe9fca720521c"]) 19:11:02 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f9265726469723d2e"]) 19:11:02 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 287.040539][T11068] overlayfs: unrecognized mount option "upperdirorkdir=./file1" or missing value [ 287.105884][T11070] overlayfs: unrecognized mount option "upperdirorkdir=./file1" or missing value [ 287.120698][T11073] overlayfs: unrecognized mount option "loerdir=." or missing value 19:11:02 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x402101, 0x31) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) connect$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 287.217768][T11076] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:03 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c7746e39059b240661f91962c73ce3521de6f726b6469723d2e2f66696c65312c6c6f576572646972b22e5aed8659aae3ea85dc73118197237ae21b843998f68c814205fdd58cf4598b9dcd9d86fee54a220b85699ab5d4c66106c12494038c2c509a5b0700a9a7fca0944466930e4ac2e361133fad0212ec07c9798bcbc9453c9a7506aea7128056ed6b78f3b2c46d6d45"]) 19:11:03 executing program 0: r0 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x200100) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)={0x3}) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:11:03 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[]) [ 287.740323][T11086] overlayfs: unrecognized mount option "wFY@f" or missing value 19:11:03 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x402101, 0x31) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) connect$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 287.850724][T11089] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:03 executing program 3: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000240)={0x8}, 0x0) r0 = eventfd2(0x800409a, 0x800) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000640)) r1 = epoll_create1(0x0) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$rose(r2, 0x104, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) read(r0, &(0x7f0000000000)=""/173, 0xad) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f00000001c0)={'syz0\x00', {}, 0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0x5101, 0x0) dup2(r3, r4) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000180)=0x4000000) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:11:03 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) unlink(&(0x7f00000000c0)='./bus\x00') 19:11:03 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0x5101, 0x0) dup2(r2, r3) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000700)) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) r4 = dup2(r0, r1) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f0000000640)={0xff, 0x5, "e2056123f1760ba886277f19da04bfec683d2a2e2abffbec06a2c75cf01320f8", 0xc00, 0x7fff, 0x9, 0x3, 0x1e}) 19:11:03 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x3) clone(0xa480a980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) [ 288.433570][T11100] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 288.465718][T11104] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:04 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x3) clone(0xa480a980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 19:11:04 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x402101, 0x31) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) connect$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 288.510307][T11102] overlayfs: './bus' not a directory 19:11:04 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x3) clone(0xa480a980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 19:11:04 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x402101, 0x31) r0 = socket$can_raw(0x1d, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) r1 = socket(0x848000000015, 0x805, 0x0) connect$netrom(r1, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 289.164926][T11107] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:05 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x3) clone(0xa480a980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) [ 289.244916][T11122] overlayfs: './bus' not a directory 19:11:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0106434, &(0x7f00000000c0)={0x8001, 0x0, 0x10000, 0xc91}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40086437, &(0x7f0000000100)={r3, 0x10000}) [ 289.408282][T11130] overlayfs: missing 'lowerdir' 19:11:05 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x402101, 0x31) socket$can_raw(0x1d, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) r0 = socket(0x848000000015, 0x805, 0x0) connect$netrom(r0, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 19:11:05 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b64e9723d2e2f66696c65312c6c6f7765726469723d74b72c0f1a6d099ca694b90f85d24d84cde0aa3512f71725e67b2cc409a4199b42314954c7ccdbef5220a04dab509fcace31b95ad68100006c51296e3c09db98eda6aa8dee74e8e853272b068792a6291dce8eb24a4ebd114366d2fd86b625b8b84135f454227ee25a5f3ddfefe353efe2d81079392eb90b86a76d9f64cf716ec6e9f560e97e7306d49308b52e154bebbfcca36f068609f375ecd309446ef529962c0c105be67c9e205d9292935298335bb9f9104e82b6b2b00ecaf7f5fbf281ef38c526e4642471978ee09a973ebc927117299a417ca4add4210ff07cd1c502d3c45d7e9a8ca37b8d2dd25d3bab46e81fc31c15cc086ed9da74982d3600e01e1d81fbe95fe8cc9e5ff19cfcb5e4fd7990ad723e5afb777a73c9974718724f27a1a8f98c57f99381c9631f1ec0ec32753e35ca33d309e100"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0x5101, 0x0) dup2(r2, r3) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000700)) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) r4 = dup2(r0, r1) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f0000000640)={0xff, 0x5, "e2056123f1760ba886277f19da04bfec683d2a2e2abffbec06a2c75cf01320f8", 0xc00, 0x7fff, 0x9, 0x3, 0x1e}) 19:11:05 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40044149, &(0x7f00000000c0)=0x9) 19:11:05 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000480), &(0x7f00000004c0)=0x40) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000040)={0x1d, r4}, 0x10) recvmsg$can_raw(r1, &(0x7f0000000440)={&(0x7f00000002c0)=@ax25={{0x3, @bcast}, [@rose, @rose, @netrom, @rose, @null, @remote, @bcast, @default]}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/166, 0xb0}], 0x1, &(0x7f0000000400)=""/20, 0x14}, 0x42) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r2) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x24000, &(0x7f0000000180)=ANY=[@ANYBLOB="0353bb566d77c4bbad010abf5f4fc518000d2f906688e2a4cf461a86f27ec17ff69f47bd2777df6a29f7ee2250c66c54c1cc54c7e39cf433f18ecd95771578e0a20c4a11df345c046c1183736a7778a9abc372b7bbde81c224e0e7b1dda011c3865871a6bee6910be3144eeedfdc3fe24471fdd40721b4d7e47c57d9b3fc48df342487f7b3ce4e30aae8419424c63f4ebfb617680b501a5d0ba5a51a1b09d4cca23bee5607943e43a09d6edde4c1addd6e8b39a2460b1bdff8fb99f18cdb3f9afc2788d748d7581ce32e224efd29eb327457c52fde5b51c280d4", @ANYRESDEC=r1, @ANYRESOCT=r1, @ANYBLOB="a684b603da3febfe5abad22e16076a4d7828697cb0a4ddc30000000000000000", @ANYRESHEX=r2]) 19:11:05 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x3) clone(0xa480a980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 19:11:05 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x402101, 0x31) socket$can_raw(0x1d, 0x3, 0x1) r0 = socket(0x848000000015, 0x805, 0x0) connect$netrom(r0, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 290.053891][T11143] overlayfs: './bus' not a directory [ 290.078490][T11144] overlayfs: unrecognized mount option "workdr=./file1" or missing value [ 290.174140][T11130] overlayfs: missing 'lowerdir' 19:11:05 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x3) clone(0xa480a980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 19:11:06 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r1) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x20104, &(0x7f0000000180)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c3d2e000000000000000a1f6d8fd5cbaeadbcbf6a731821f46933bf9c080083c36fcb262f9b3dfcfa37bf8e008c3b23608448095cf04758d29fd178d692e544ef8a4a19e0f4b4f1107500794757fa4620e624cd3492c0d65b441ef573764c7d8b6138ff959b09b9c0cbae4a4c293a3a931011e7e995d1a94e4ccf64161285d6910a847d859e9ce4e212a0f58458beffbd75138b39dfea793e85ff00000001348514b42761b3268f76aa1d9998c471d2383928f30c30902ef8404d9beda6c20166bf6a912fa2372a04b11e071bd773b9b039249fa702210d4eaecdc35b00"/247, @ANYRES32=0x0, @ANYRESOCT=r1, @ANYRES64=r4]) 19:11:06 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x3) clone(0xa480a980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 19:11:06 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x402101, 0x31) r0 = socket(0x848000000015, 0x805, 0x0) connect$netrom(r0, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 19:11:06 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) [ 290.796052][T11146] overlayfs: './bus' not a directory 19:11:06 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0x5101, 0x0) dup2(r2, r3) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000700)) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) 19:11:06 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x900000, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e291811748d3d299b5ebf8b5e680b1b1de450a90bc87024fc3837871118843af02c1256b69ade487fa9435acf46da8fb937c4cbab1edd4fd175aed3fc34271796bab968794c27398c282f"]) 19:11:06 executing program 3: r0 = open(&(0x7f0000000000)='./bus/file0\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726669729b006275732c7c6f726b6469723d2e2f66696c65312c6c6f7765726469723d2e"]) sendto$inet6(r0, &(0x7f00000000c0)="99ceab793cac11ef658dd04ca214e0e15d986bc9fc", 0x15, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x81}, 0x1c) 19:11:06 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) connect$netrom(r0, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 19:11:07 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) [ 291.501361][T11185] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:07 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x1040, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:11:07 executing program 4: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20, 0x0) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="756005000000000000006f6469723d2ebd9a97407c8ec4c214d70513d1ec9e5c3df05341744be2e51296610ab718318ad7c89b0f1670da7248f0a32700e6ee849f8a3c3e629ba522aa81f02d0185a91156c6e63f3535d03d70d1531b0d1a8b32e1eb2e8d1080b81b4ff314e30370c1c315e1b961897c5d3291a8b4011728c176340d3f1db3191029ebbaec888c750488b220f9e65e46eebf8b690e28db04e23f4785268f84172709e7a4ff"]) 19:11:07 executing program 1: r0 = socket(0x0, 0x805, 0x0) connect$netrom(r0, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 19:11:07 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) [ 292.069785][T11196] overlayfs: unrecognized mount option "u`" or missing value 19:11:08 executing program 4: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75527077726469723d2ec268b85abf6469723d2e"]) r0 = getpgrp(0x0) ioprio_set$pid(0x2, r0, 0x4000) ptrace$setregs(0xd, r0, 0x6, &(0x7f00000000c0)="738c61c29775b2177f4f87e7907d99638cb6c82a39e85a8915b2a0b78d204e3a9a6255d1014bb1c3bda25053ac164e77bed249854a470bba669bd312f1d1a36c7350057b34fdf1e8b63d1d3c4d53768f491efbbc815693c8e1660c4aea1c531fe27d4691db56a4229276939f7f6b07a9252f68a287b0fb417f0a7bfba4d4e2965208eaed1322f010a1a28c322bfde14115cca9e154cd0f893b7adc1b6ee6a7307d4f43e748ca6d70142e46be970f9e5d2f8764c86e35f0e172d0257255094bf965762d7322f1a1fbd2b9d216160d7622ad937e03cd6ac8b39a9df4ebfa3d308ecfd564e3b8cba039b8c4a3") 19:11:08 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="a4040000", @ANYRES16=0x0, @ANYBLOB="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"/1161], 0x4a4}, 0x1, 0x0, 0x0, 0x10}, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r2, 0xc04064aa, &(0x7f0000000880)={&(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[{}, {}], 0x51, 0x0, [], 0x7, 0x2}) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)={0x64, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x81}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0x64}}, 0x20000800) 19:11:08 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x100, 0x71bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffffffff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x400005}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x95) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0x5101, 0x0) dup2(r2, r3) ioctl$NBD_DISCONNECT(r2, 0xab08) 19:11:08 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0x5101, 0x0) dup2(r2, r3) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000700)) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) 19:11:08 executing program 1: r0 = socket(0x0, 0x805, 0x0) connect$netrom(r0, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 292.467514][T11206] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:08 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) [ 292.840823][T11218] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:08 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) signalfd4(r0, &(0x7f00000000c0)={[0x400, 0x81]}, 0x8, 0x80800) 19:11:08 executing program 1: r0 = socket(0x0, 0x805, 0x0) connect$netrom(r0, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 293.277089][T11227] overlayfs: missing 'lowerdir' [ 293.354268][T11227] overlayfs: missing 'lowerdir' 19:11:09 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x200, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x4) 19:11:09 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) recvmsg$can_raw(r0, &(0x7f0000000680)={&(0x7f00000000c0)=@caif, 0x80, &(0x7f0000000980)=[{&(0x7f0000000140)=""/230, 0xe6}, {&(0x7f0000000240)=""/219, 0xdb}, {&(0x7f0000000340)=""/239, 0xef}, {&(0x7f0000000440)=""/234, 0xea}, {&(0x7f0000000540)=""/67, 0x43}, {&(0x7f00000005c0)=""/173, 0xad}, {&(0x7f0000000700)=""/252, 0xfc}, {&(0x7f0000000800)=""/93, 0x5d}, {&(0x7f0000000880)=""/195, 0xc3}], 0x9, &(0x7f0000000a00)=""/173, 0xad}, 0x1) 19:11:09 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperfir=./bus,workdir=./file1,lowerdiv=L']) 19:11:09 executing program 1: r0 = socket(0x848000000015, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 19:11:09 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b64e9723d2e2f66696c65312c6c6f7765726469723d74b72c0f1a6d099ca694b90f85d24d84cde0aa3512f71725e67b2cc409a4199b42314954c7ccdbef5220a04dab509fcace31b95ad68100006c51296e3c09db98eda6aa8dee74e8e853272b068792a6291dce8eb24a4ebd114366d2fd86b625b8b84135f454227ee25a5f3ddfefe353efe2d81079392eb90b86a76d9f64cf716ec6e9f560e97e7306d49308b52e154bebbfcca36f068609f375ecd309446ef529962c0c105be67c9e205d9292935298335bb9f9104e82b6b2b00ecaf7f5fbf281ef38c526e4642471978ee09a973ebc927117299a417ca4add4210ff07cd1c502d3c45d7e9a8ca37b8d2dd25d3bab46e81fc31c15cc086ed9da74982d3600e01e1d81fbe95fe8cc9e5ff19cfcb5e4fd7990ad723e5afb777a73c9974718724f27a1a8f98c57f99381c9631f1ec0ec32753e35ca33d309e100"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0x5101, 0x0) dup2(r2, r3) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000700)) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) 19:11:09 executing program 2: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x18000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x1f4) [ 293.940081][T11239] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 294.181347][T11250] overlayfs: missing 'lowerdir' [ 294.219645][T11251] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:10 executing program 2: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x18000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x1f4) [ 294.276823][T11250] overlayfs: missing 'lowerdir' [ 294.277209][T11252] overlayfs: unrecognized mount option "upperfir=./bus" or missing value 19:11:10 executing program 1: r0 = socket(0x848000000015, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 19:11:10 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r6, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={r6, 0x9}, &(0x7f0000000100)=0x12) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r7, 0xff}, 0x8) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:11:10 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e2f627564a5c7dce1000000000000"]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f00000000c0)=0x9c2c) 19:11:10 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={r7, @in={{0x2, 0x0, @empty}}, 0x2, 0x3, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={r4, 0xff, 0x1, 0x80, 0xcc, 0x3f, 0x1, 0x4, {r7, @in={{0x2, 0x4e20, @loopback}}, 0x40, 0x8, 0x7, 0x6, 0x4}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r8, 0x54, "993eb8c0968e8fba60ce4262872cffbfa49b862229400ba2bac81e74daf5594f6577c9355b7dda2e0ba70a644ea4fb80e941de834caa75da68a0a3b8916c0c3cf9d6c64d9ce2175c0c9ee268a6746ecb0516c111"}, &(0x7f0000000240)=0x5c) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:11:10 executing program 1: r0 = socket(0x848000000015, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 294.829475][T11260] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 294.948869][T11267] overlayfs: missing 'lowerdir' 19:11:10 executing program 2: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x18000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x1f4) [ 295.075834][T11265] overlayfs: './bus' not a directory 19:11:10 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000700)) 19:11:10 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="ab618adec4bc354a2733e05acc2533c3d110a9c98f16eadc65cbf86e5bc377a0046e4a5e73537f6049941a2278480a54775c749154c911aa3f891da7944be579973854c5ec70b440b0fc8d3e90bd0f31230123de62285a33e1a2bb3f1ade4d3c5516eff9d1c74abcec7552dfaf7b2ecb7ece080fb9e1c21f35dc1d03ee52b6e35f151f197490ee384054f3264c43151058beb7bfc1f16d0860796ffc369811900a08898df2b472997b85064a3a5b38154462110dc1453553694afdad1b47974cb0bb96aa738ee62f7bbb526c", 0xcc}], 0x1}, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000280)=[0xfff, 0x6ee]) 19:11:11 executing program 1: socket(0x848000000015, 0x805, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 19:11:11 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./fileT,lowerdir=.']) 19:11:11 executing program 2: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x18000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x1f4) [ 295.528085][T11280] overlayfs: unrecognized mount option "workdr=./file1" or missing value [ 295.608739][T11283] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 295.647970][T11284] overlayfs: './bus' not a directory [ 295.685106][T11267] overlayfs: missing 'lowerdir' 19:11:11 executing program 1: socket(0x848000000015, 0x805, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 19:11:11 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, r7}}) fchownat(r0, &(0x7f0000000200)='./bus\x00', r5, r7, 0x100) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) r8 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$packet_buf(r8, 0x107, 0x1, &(0x7f0000000180)="aea6de9b7ec953dea35f473d33371c2929e8d8a21fd1b0f2d281d48c2ec6e25ac5a1baeafa486c6759aa987175eea449473946bf5ce8037d6ed1189493cb773b8a", 0x41) close(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f726b646972647415d5fee3003a31253d2e2f66696c65312c6c6f7765726469723d2e", @ANYRESHEX=r1]) 19:11:11 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75777065726469723dae2f6275732c7755726b4e6972726a2f66696c65312c6c6f7765726469727d"]) 19:11:11 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) r0 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80000, 0x0) openat(r0, &(0x7f0000000100)='./bus\x00', 0xc200, 0x0) 19:11:11 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x80045007, 0x0) [ 296.283918][T11295] overlayfs: unrecognized mount option "uwperdir=/bus" or missing value 19:11:12 executing program 1: socket(0x848000000015, 0x805, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 296.384188][T11298] overlayfs: missing 'lowerdir' [ 296.417374][T11299] overlayfs: missing 'lowerdir' 19:11:12 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000700)) 19:11:12 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, 0xa, 0x6, 0x3, 0x0, 0x0, {0x1}, [@IPSET_ATTR_ADT={0x34, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x2f}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x2}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x3}}]}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x453f}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0xc810}, 0x8000) 19:11:12 executing program 3: open(&(0x7f0000000000)='\x00', 0x103042, 0x20) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) lgetxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)=@random={'trusted.', '\\\x00'}, &(0x7f0000000140)=""/146, 0x92) 19:11:12 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)=0x7f4e) socket$xdp(0x2c, 0x3, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f62757369723d2e00000000000038347f337507fba575bb21631173089c7f799452be61f90b0210d13a398cbe4b625d01716b9fdd26977b97c36f0e34cfab8d692f81edb7e43027acb450a96f3465479bdbb35a8fab47875de34838a72780cefbbedc16a4e80ea302644557649e214aaa26d54f5f08457f3ef695c95cf047cbd80761727f0fac8d8ff3cfe7d1adc54019b36f"]) 19:11:12 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x80045007, 0x0) 19:11:12 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) connect$netrom(r0, 0x0, 0x0) [ 296.857257][T11305] overlayfs: unrecognized mount option "workdr=./file1" or missing value [ 296.957375][T11309] overlayfs: missing 'lowerdir' [ 296.976142][T11311] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 297.050647][T11311] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:12 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f627540000050e36b6469723d2eac07072c4a97fb91b14aa39a633f3cecfe7a5abb828200fedd9726f6393cd175aa72bd194fb38694d6312e1643209412340c68af5504c2cbde9db04c8c962625b370cee2498fa4dd9a6164c10f6f16b6b824f5c18380a2ae710f73f4d8efd798586789f2f5474f35f8b393abbfcc96ccd6a12d1696baf252c89e93527bb28e4c96f76e9c05b5ec83c35fc5aeecf0fe1292dff485f496d38ee7e9"]) 19:11:13 executing program 0: openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:11:13 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x80045007, 0x0) 19:11:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x527042, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000180)=[{{0x0, 0x1, 0x0, 0x1}, {0x3}}, {{0x1, 0x0, 0x1}, {0x3, 0x0, 0x1, 0x1}}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x2010000, &(0x7f0000000100)=ANY=[@ANYRESHEX=r0, @ANYRES32=r1, @ANYRESOCT=r0]) r4 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="2c5ce639", @ANYRES16=r6, @ANYBLOB="100027bd7000fcdbdf251100000028fbd6800500080004000000060007004e230000140002006772657461703000000000000000000054000380060004000500000017000600fe880000000000000000000000000101080005007f0000010800050064010102140002006772657457703000000000000000000008000500ac1414bb06000400200600003c000380060007004e240000050008003f000000060004003f0000000800010000000000080003000200000008000500ac1414bb0800010002000000100001800c0007526c326bd9000400000000000000080005000900000008000500060000001c00038005000800030000000600040099090000050008000800000024000180060002002c000000060004004e21000008000b0073697000060004004e2000001015b91173fbee63620f0337d8255592fe990210242cdfa15eb089f65dedd7239ed784246f8af9ecd637950521869105bea57a164e79cb8cd666d89842bf60e3c41dfd7688cac2931f84268bd38776f490e44f3c59b30fa7c3b4b08c15512d"], 0x12c}, 0x1, 0x0, 0x0, 0x4040000}, 0x20002814) sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r6, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 19:11:13 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) connect$netrom(r0, 0x0, 0x0) [ 297.571428][T11324] overlayfs: missing 'lowerdir' [ 297.599922][T11325] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 297.691107][T11329] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:13 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) 19:11:13 executing program 4: open(&(0x7f00000000c0)='./bus\x00', 0x103243, 0x40) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:11:13 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2ed3fde677d32a7da3ef5c7c89239c7134d877ce4c51763419e72cd499d095cf79a3eda1d48e017534ce765742676518e69b411c4294ad9dbb49a90dc896b0b58362c1bb9a1dcc5b08c92f359c672164f3487c41e29f2b99d2a94fd6872018359f"]) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x1, {{0x0, 0x3}, 0x4}}, 0x10) 19:11:13 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x80045007, 0x0) 19:11:13 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f0000000100)=@alg, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/115, 0x73}, {&(0x7f0000000200)=""/184, 0xb8}], 0x2, &(0x7f0000000300)=""/254, 0xfe}, 0x61) 19:11:13 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) connect$netrom(r0, 0x0, 0x0) [ 298.216194][T11336] overlayfs: missing 'lowerdir' [ 298.233551][T11338] overlayfs: unrecognized mount option "workdr=./file1" or missing value [ 298.337902][T11343] overlayfs: unrecognized mount option "ԙЕyԎu4vWBgeABI Ȗb[/5g!dH|A+ҩOև 5" or missing value [ 298.354536][T11345] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:14 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendto$packet(r0, &(0x7f00000000c0)="7c1ab18493ef07fd336713467e17ec9c04bdea8973bca9d15f5145ca772d6d1bba0c1f56a0e6b8ead2c0b6fad336989aef28f9a358e5486a74a24ebf5ac743b997c6bdf948537279fe66", 0x4a, 0x40, 0x0, 0x0) [ 298.449853][T11345] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:14 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) 19:11:14 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000000c0)=""/125) 19:11:14 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00000000c0)={0x80000000, 0x40, 0x7fffffff, 0x1, 0x1}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:11:14 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) connect$netrom(r0, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 298.787834][T11352] overlayfs: missing 'lowerdir' [ 298.823210][T11352] overlayfs: missing 'lowerdir' [ 299.049518][T11362] overlayfs: './bus' not a directory 19:11:14 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) [ 299.126209][T11365] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:14 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b64e9723d2e2f66696c65312c6c6f7765726469723d74b72c0f1a6d099ca694b90f85d24d84cde0aa3512f71725e67b2cc409a4199b42314954c7ccdbef5220a04dab509fcace31b95ad68100006c51296e3c09db98eda6aa8dee74e8e853272b068792a6291dce8eb24a4ebd114366d2fd86b625b8b84135f454227ee25a5f3ddfefe353efe2d81079392eb90b86a76d9f64cf716ec6e9f560e97e7306d49308b52e154bebbfcca36f068609f375ecd309446ef529962c0c105be67c9e205d9292935298335bb9f9104e82b6b2b00ecaf7f5fbf281ef38c526e4642471978ee09a973ebc927117299a417ca4add4210ff07cd1c502d3c45d7e9a8ca37b8d2dd25d3bab46e81fc31c15cc086ed9da74982d3600e01e1d81fbe95fe8cc9e5ff19cfcb5e4fd7990ad723e5afb777a73c9974718724f27a1a8f98c57f99381c9631f1ec0ec32753e35ca33d309e100"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) 19:11:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r1 = getpgrp(0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0x5101, 0x0) dup2(r2, r3) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r5, &(0x7f0000000640)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd884]}, 0x45c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0x5101, 0x0) dup2(r5, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x16c, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4048000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x210004, &(0x7f0000000100)=ANY=[]) [ 299.231562][T11366] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x40a, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x100000001, 0x7, 0x0, 0x0, 0x0, 0x7, 0x100]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000002c0)={{0x55}, 0x1, 0x7, 0x47, {0xb5}, 0x6, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:15 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]) [ 299.586575][T11373] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:11:15 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) [ 299.636683][T11376] overlayfs: unrecognized mount option "workdr=./file1" or missing value [ 299.798821][T11362] overlayfs: './bus' not a directory [ 299.852751][T11387] overlayfs: unrecognized mount option "wof/r=.yOz&ީ"yߨ~co ϢFhgpr^0^TUx]6ݪ'dXaRukh;A4bq?FV?hӗV3*n}`;^;5~>"gSjP)QtO$F5I%Qàs$oy RƔ#%^D'VJ.#NBoiOQQlʂKF+ky#:&04{@7_X4jZ`0H_m" or missing value 19:11:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7571040000726400723d2e386275157035ce8867ffff723d2e2f66696c45726469053435cd45963adb0063136858207aa88c5c02461e97b5c827f81ca9fe461b4d865552000000000000"]) read$FUSE(r0, &(0x7f0000000140), 0x1000) 19:11:15 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800452939f9ae769b50ead800002800000000002f9078ac1414bbac14145e00008906728cdcee4d51ba9f8a3c", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 19:11:15 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) 19:11:15 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYRESDEC=r0]) 19:11:16 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b64e9723d2e2f66696c65312c6c6f7765726469723d74b72c0f1a6d099ca694b90f85d24d84cde0aa3512f71725e67b2cc409a4199b42314954c7ccdbef5220a04dab509fcace31b95ad68100006c51296e3c09db98eda6aa8dee74e8e853272b068792a6291dce8eb24a4ebd114366d2fd86b625b8b84135f454227ee25a5f3ddfefe353efe2d81079392eb90b86a76d9f64cf716ec6e9f560e97e7306d49308b52e154bebbfcca36f068609f375ecd309446ef529962c0c105be67c9e205d9292935298335bb9f9104e82b6b2b00ecaf7f5fbf281ef38c526e4642471978ee09a973ebc927117299a417ca4add4210ff07cd1c502d3c45d7e9a8ca37b8d2dd25d3bab46e81fc31c15cc086ed9da74982d3600e01e1d81fbe95fe8cc9e5ff19cfcb5e4fd7990ad723e5afb777a73c9974718724f27a1a8f98c57f99381c9631f1ec0ec32753e35ca33d309e100"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) [ 300.566161][T11402] overlayfs: unrecognized mount option "uq" or missing value [ 300.567014][T11400] overlayfs: unrecognized mount option "00000000000000000004" or missing value 19:11:16 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='uppedir=.']) 19:11:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:11:16 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}, "00006371ae9b1c01"}}}}}, 0x0) [ 300.781352][T11404] overlayfs: unrecognized mount option "00000000000000000004" or missing value 19:11:16 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'batadv_slave_0\x00', {0x2, 0x4e20, @multicast1}}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f776572646972fefd"]) [ 300.914520][T11407] overlayfs: unrecognized mount option "workdr=./file1" or missing value [ 301.008476][T11411] overlayfs: unrecognized mount option "uppedir=." or missing value 19:11:16 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$FITHAW(r0, 0xc0045878) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723de12f66696c65312c6c6f7765726469723d"]) 19:11:16 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) bind$can_raw(r3, &(0x7f0000000180)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r0) r4 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x181000, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 301.323072][T11417] overlayfs: unrecognized mount option "lowerdir" or missing value 19:11:17 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}, "00006371ae9b1c01"}}}}}, 0x0) [ 301.457881][T11420] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 301.532457][T11422] overlayfs: missing 'lowerdir' [ 301.535475][T11423] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000100)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75f070657264697278461eb57dfeacba307d523d2e2f6275732c776f726b6469723d2e696c65312c7c2108791d6693"]) [ 301.645959][T11422] overlayfs: missing 'lowerdir' 19:11:17 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$RTC_PLL_SET(r1, 0x401c7012, &(0x7f00000000c0)={0x70f, 0x9, 0x0, 0x5, 0x80000000, 0x3, 0x200}) 19:11:17 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) 19:11:17 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) [ 302.001304][T11431] overlayfs: unrecognized mount option "uperdirxF}0}R=./bus" or missing value 19:11:17 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}, "00006371ae9b1c01"}}}}}, 0x0) [ 302.080445][T11432] overlayfs: unrecognized mount option "uperdirxF}0}R=./bus" or missing value [ 302.184108][T11437] overlayfs: unrecognized mount option "workdr=./file1" or missing value [ 302.185339][T11436] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:18 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x40) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 302.360701][T11441] overlayfs: missing 'lowerdir' 19:11:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:11:18 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) 19:11:18 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}, "00006371ae9b1c01"}}}}}, 0x0) [ 302.717381][T11446] overlayfs: './bus' not a directory [ 302.809385][T11449] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:18 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) mkdirat(r0, &(0x7f00000000c0)='./bus/file0\x00', 0xa6) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 302.946104][T11436] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:18 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) [ 303.085958][T11458] overlayfs: missing 'lowerdir' 19:11:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:11:18 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) pipe2(0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) 19:11:18 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SMI(r1, 0xaeb7) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdr=./bus,workdir=./file1rdir=\x00']) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@dev, @in6=@private0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000100)=0xe4) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0x5101, 0x0) dup2(r3, r4) r5 = getpgrp(0x0) ioprio_set$pid(0x2, r5, 0x4000) write$P9_RGETLOCK(r4, &(0x7f00000000c0)={0x1e, 0x37, 0x1, {0x3, 0x5, 0x0, r5}}, 0x1e) 19:11:19 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r3, 0xee, "0f7dac64c19fa163802953f0d03fec581e34914337a93600d6d680d09c4c6c503fd6a79423294a622678c2f6abf0801645c29657bb4a88b2c40fb41c5e742f95f951a4019fa5bbc56603a0d99732b0eeb9bc699a5976d0324d0ed01cfc7897d7b6d8b057c3f01cea8f8a5c549994b7c9e3c0c54f2a3307f7b9961eb73edd35c59d0083a8540c61a944b2e0598368c801f1c2160e44d614ddf89263207b76ae6be71041071c519a38cb8024f4cf5593530d819b0d2f8a5196c3d22a101ce8d629a31a62f8324a475670c4e5896a85fec2ef94ff6943132f3afe9c085d1cbae5c27adb010e738fd7a4a970ac0b56ae"}, &(0x7f00000001c0)=0xf6) [ 303.442692][T11463] overlayfs: unrecognized mount option "workdr=./file1" or missing value [ 303.469987][T11464] overlayfs: './bus' not a directory [ 303.655937][T11473] overlayfs: unrecognized mount option "upperdr=./bus" or missing value 19:11:19 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:11:19 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) r0 = openat$pfkey(0xffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x103000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x6, 0x10, 0x200, 0x1, 0x7, 0x800, 0x2, 0x8}, &(0x7f0000000200)=0x20) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) [ 303.989898][T11482] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:19 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) pipe2(0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) 19:11:19 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b64e9723d2e2f66696c65312c6c6f7765726469723d74b72c0f1a6d099ca694b90f85d24d84cde0aa3512f71725e67b2cc409a4199b42314954c7ccdbef5220a04dab509fcace31b95ad68100006c51296e3c09db98eda6aa8dee74e8e853272b068792a6291dce8eb24a4ebd114366d2fd86b625b8b84135f454227ee25a5f3ddfefe353efe2d81079392eb90b86a76d9f64cf716ec6e9f560e97e7306d49308b52e154bebbfcca36f068609f375ecd309446ef529962c0c105be67c9e205d9292935298335bb9f9104e82b6b2b00ecaf7f5fbf281ef38c526e4642471978ee09a973ebc927117299a417ca4add4210ff07cd1c502d3c45d7e9a8ca37b8d2dd25d3bab46e81fc31c15cc086ed9da74982d3600e01e1d81fbe95fe8cc9e5ff19cfcb5e4fd7990ad723e5afb777a73c9974718724f27a1a8f98c57f99381c9631f1ec0ec32753e35ca33d309e100"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) [ 304.225857][T11488] overlayfs: './bus' not a directory [ 304.315609][T11489] overlayfs: missing 'lowerdir' [ 304.367647][T11489] overlayfs: missing 'lowerdir' [ 304.378041][T11491] overlayfs: unrecognized mount option "upperdr=./bus" or missing value 19:11:20 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', 0x11000, 0x8) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) modify_ldt$read(0x0, &(0x7f00000000c0)=""/8, 0x8) [ 304.623523][T11498] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:20 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="757009ec3c19d32362cb11df06c3d476d70c3ec60069723d2e2f6274732c776fb68d5f8b113b9dcac185432dbd0f9a726b6469723d2e2f"]) 19:11:20 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x204, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1d4, 0x2, {{}, [@TCA_NETEM_REORDER={0xc}, @TCA_NETEM_DELAY_DIST={0x1b, 0x2, "c755efca651338b69077170780912ad54641d3e85cc33a"}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0x8c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0xe0, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0xfffffffffffffda1}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI]}]}}}]}, 0x204}}, 0x0) 19:11:20 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000726469723d2e2f6275732c776f72a36469723d2e"]) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$FIONCLEX(r0, 0x5450) 19:11:20 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:20 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) pipe2(0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) [ 305.006372][T11509] overlayfs: unrecognized mount option "up <#bv >" or missing value [ 305.007326][T11510] overlayfs: './bus' not a directory [ 305.080063][T11512] overlayfs: unrecognized mount option "" or missing value [ 305.112671][T11509] overlayfs: unrecognized mount option "up <#bv >" or missing value [ 305.114004][T11511] overlayfs: './bus' not a directory 19:11:20 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x204, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1d4, 0x2, {{}, [@TCA_NETEM_REORDER={0xc}, @TCA_NETEM_DELAY_DIST={0x1b, 0x2, "c755efca651338b69077170780912ad54641d3e85cc33a"}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0x8c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0xe0, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0xfffffffffffffda1}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI]}]}}}]}, 0x204}}, 0x0) [ 305.158126][T11512] overlayfs: unrecognized mount option "" or missing value [ 305.317611][T11517] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:21 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x44201, 0x0) 19:11:21 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x11, &(0x7f00000000c0)=0x7ff, 0x4) 19:11:21 executing program 4: ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f00000000c0)) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(&(0x7f0000000640)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000440)={{0xf8, 0x4}, {0x6, 0x80}, 0x3fac, 0x1, 0x9}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000700)={r4, @in6={{0xa, 0x4e22, 0x51, @private2, 0x80}}, 0x0, 0x4, 0x9f70, 0x7, 0x30, 0x3, 0xe2}, &(0x7f0000000680)=0x9c) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000007c0)={r5, 0x8, 0x3}, 0x8) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) ioctl$RTC_PIE_ON(r1, 0x7005) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000180)="7850c37c35941190dc6804137701f16256ac6d1f7837897770139acd5918975dbd181c95f7aa0da8f400cf5ec8cd8b647cd671562be36bdfadd51f3acdb7ff2c8de9bf187edc6c1ddf54afdd9ea1295278adff04130d0794ea02e9fe7624372dd154eb654bed554644042c03e867815783bc58ab5c5c2f969bdd39ed8925972ac5d44da5eb6d9977a1ce7d4207516d899e8b565a536b4b51c3a980230068e588c1fcd600ba60bb137cd81194a2ec7debb97f88f53dc0e1fdb6ad3e470a9eecf0d33e11b8c72aeacbed793b00b90ee1d19ff2e524d4cbd159531c7c868e774f421aa855c6a189d426d699d5d9a28ee5580db37cfdc403ea0307698cfe616346", 0xff, 0x3}, {&(0x7f0000000280)="e9194c17a10fe5b1afe91cba1a45c972176aaca8e650dc129230c933128d3ac0f44490b4ff48065e4c7f15e1c2bf2fc2c75239f585f548a2cbaf80a9791b072eda6aa3556538ed537272606d3a3a621302b58566259d439157c66b35b9c9b4cb8b765d603ea42a5671a4aa3ed74e50bbb9f80b64489f4ec1229872ce61f38e35f7ee4ff469340e62a5f9f902823c508cfff8b3153ee0ceecca8402fe7b3dba5443d31e79983510602e45bc76ff5db185b53c29b85d0ed2629c1fd21372354b0bd24fdcfd3f5b14ff8a28ae8930295429b680008c2e3182bda5901f1130e8d5f0645328884c", 0xe5, 0x8b}], 0x108d6, &(0x7f00000003c0)='overlay\x00') 19:11:21 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x204, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1d4, 0x2, {{}, [@TCA_NETEM_REORDER={0xc}, @TCA_NETEM_DELAY_DIST={0x1b, 0x2, "c755efca651338b69077170780912ad54641d3e85cc33a"}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0x8c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0xe0, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0xfffffffffffffda1}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI]}]}}}]}, 0x204}}, 0x0) 19:11:21 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) pipe2(0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) [ 305.923190][T11529] overlayfs: missing 'lowerdir' [ 305.942966][T11531] overlayfs: './bus' not a directory [ 305.971318][T11530] overlayfs: './bus' not a directory 19:11:21 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000603000/0x3000)=nil, 0x3000}, 0x1}) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 306.087976][T11533] ceph: No path or : separator in source [ 306.122476][T11535] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:21 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x880, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x8) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000140)={0x5}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e2f62752f4c651848a2ab85b1b39d3e254f456669"]) 19:11:22 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) [ 306.438181][T11546] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x204, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1d4, 0x2, {{}, [@TCA_NETEM_REORDER={0xc}, @TCA_NETEM_DELAY_DIST={0x1b, 0x2, "c755efca651338b69077170780912ad54641d3e85cc33a"}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0x8c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0xe0, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0xfffffffffffffda1}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI]}]}}}]}, 0x204}}, 0x0) [ 306.595284][T11549] overlayfs: missing 'lowerdir' [ 306.663734][T11550] overlayfs: missing 'lowerdir' [ 306.673721][T11533] overlayfs: missing 'lowerdir' 19:11:22 executing program 1: clone(0x1fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 306.758460][T11553] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:22 executing program 0: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f0300732c776f726b6469723d2e2f66696c65312c6c6f77657250224426158c0f6469723df027ea9a4b8deef5f363848100e7ff855f5e6b94a274c9a8a937e55425e848d7f11ef79c217548ad0caf5da7a0198beb35a86ad9e7abdd8716876af727ef995716"]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda4, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) open(&(0x7f0000000000)='./bus\x00', 0x800000, 0x4d) 19:11:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x1, 0x8, 0xfcb0, 0x1, 0xfffffffa}, 0x14) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:11:22 executing program 4: open(&(0x7f00000000c0)='./bus\x00', 0x103042, 0x28) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065626469725f2e4168b62460a12f6075732c776f72"]) 19:11:22 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:22 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = inotify_init1(0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) [ 307.300578][T11565] overlayfs: unrecognized mount option "uppebdir_.Ah$`/`us" or missing value [ 307.318236][T11567] overlayfs: './bus' not a directory [ 307.324756][T11566] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:23 executing program 1: clone(0x1fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 307.427702][T11573] overlayfs: './bus' not a directory 19:11:23 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:23 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = inotify_init1(0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) 19:11:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f00000000c0)={0x100, 0x1}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:11:23 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, r5}}) fchownat(r0, &(0x7f0000000040)='./bus\x00', r3, r5, 0x800) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x3002004, &(0x7f00000000c0)=ANY=[]) openat$vhost_vsock(0xffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r7, r6, r7}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000040)="68d6e1c687d4b258cb23", 0x2c}) keyctl$invalidate(0x15, r7) 19:11:23 executing program 1: clone(0x1fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 307.980801][T11583] overlayfs: './bus' not a directory [ 307.993413][T11584] overlayfs: unrecognized mount option "workdr=./file1" or missing value [ 308.054840][T11587] overlayfs: './bus' not a directory 19:11:24 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:24 executing program 0: mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:11:24 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = inotify_init1(0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) 19:11:24 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000000c0)=""/221) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:11:24 executing program 1: clone(0x1fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 308.683466][T11598] overlayfs: unrecognized mount option "workdr=./file1" or missing value [ 308.787274][T11602] overlayfs: './bus' not a directory 19:11:24 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:24 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x20, 0xfffffffe) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) getpeername$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, &(0x7f0000000100)=0x1c) 19:11:24 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065bd8b3143b60e5d2375732c776f726b6469723d2e"]) 19:11:24 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = inotify_init1(0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) 19:11:25 executing program 1: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0xc4ffffff, &(0x7f00000000c0), 0x0) [ 309.440234][T11611] overlayfs: unrecognized mount option "workdr=./file1" or missing value [ 309.477334][T11615] overlayfs: unrecognized mount option "uppe1C]#us" or missing value [ 309.529940][T11617] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 309.627877][T11619] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:25 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) mkdir(&(0x7f00000006c0)='./bus\x00', 0xca) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 19:11:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x301000, 0x0) ioctl$sock_ifreq(r3, 0x8927, &(0x7f0000000640)={'syzkaller0\x00', @ifru_ivalue=0x100}) dup2(r1, r2) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f0000000100)={0x2, 0x0, 0x4, 0x100000, 0x8, {0x0, 0x2710}, {0x4, 0x2, 0x9, 0x7, 0x0, 0x1f, "97086f92"}, 0x1, 0x4, @planes=&(0x7f00000000c0)={0x51bf9bd5, 0x1, @fd=r0, 0x5}, 0x5, 0x0, r2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="75707065726469723d2f2f6275732c776f72626469723d2e2f66e96c65312c6c6f7765726469723d2e26c871cc4943a5f6b0b3ad9e83368c58dc5e6af2beaa763195226910f4a285b8ae1a5aad746acf89"]) 19:11:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)={0xbb, 0x3}) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723dbedf482e2f6275732c776f722e"]) 19:11:25 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:11:25 executing program 1: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0xc4ffffff, &(0x7f00000000c0), 0x0) [ 310.123430][T11630] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 310.183483][T11633] overlayfs: unrecognized mount option "wor." or missing value [ 310.206371][T11635] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:26 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7570706572646972030000000000000074726b000000002e2ff655a88cec64aa79bbecfb66000265"]) [ 310.397925][T11638] overlayfs: unrecognized mount option "worbdir=./fle1" or missing value 19:11:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 19:11:26 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:26 executing program 1: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0xc4ffffff, &(0x7f00000000c0), 0x0) [ 310.799694][T11643] overlayfs: unrecognized mount option "upperdir" or missing value [ 310.899420][T11646] overlayfs: unrecognized mount option "workdr=./file1" or missing value [ 310.961473][T11648] overlayfs: unrecognized mount option "wor." or missing value 19:11:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 19:11:26 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f00000000c0)=""/42, &(0x7f0000000100)=0x2a) sendmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}, 0xffff}, 0x80, 0x0}}], 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="24c2dcdfa95cbcee3d2e2f6275732c776f72616569723d2e2f66696c65312c6c6f7765726469723d897e4130"]) 19:11:26 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:26 executing program 1: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0xc4ffffff, &(0x7f00000000c0), 0x0) 19:11:27 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) membarrier(0x8, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:11:27 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd54, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) [ 311.397092][T11657] overlayfs: unrecognized mount option "$ߩ\=./bus" or missing value 19:11:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) [ 311.550009][T11662] overlayfs: missing 'lowerdir' [ 311.581912][T11664] overlayfs: unrecognized mount option "workdr=./file1" or missing value [ 311.641226][T11662] overlayfs: missing 'lowerdir' 19:11:27 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2, 0xdb}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r1, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff8db}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x8000) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7570706572758f2c776f726be469723d2e2f"]) [ 311.762806][T11669] overlayfs: './bus' not a directory 19:11:27 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x2, 0x0, {0x1}}, 0x62, 0x0}}], 0x2, 0x0) [ 311.822441][T11670] overlayfs: './bus' not a directory 19:11:27 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7570706572646918220cbdd89024640300000044be37723d2e2f628b292c776f72a62bf631b7e5"]) 19:11:27 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b64e9723d2e2f66696c65312c6c6f7765726469723d74b72c0f1a6d099ca694b90f85d24d84cde0aa3512f71725e67b2cc409a4199b42314954c7ccdbef5220a04dab509fcace31b95ad68100006c51296e3c09db98eda6aa8dee74e8e853272b068792a6291dce8eb24a4ebd114366d2fd86b625b8b84135f454227ee25a5f3ddfefe353efe2d81079392eb90b86a76d9f64cf716ec6e9f560e97e7306d49308b52e154bebbfcca36f068609f375ecd309446ef529962c0c105be67c9e205d9292935298335bb9f9104e82b6b2b00ecaf7f5fbf281ef38c526e4642471978ee09a973ebc927117299a417ca4add4210ff07cd1c502d3c45d7e9a8ca37b8d2dd25d3bab46e81fc31c15cc086ed9da74982d3600e01e1d81fbe95fe8cc9e5ff19cfcb5e4fd7990ad723e5afb777a73c9974718724f27a1a8f98c57f99381c9631f1ec0ec32753e35ca33d309e100"/367]) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:27 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x529482, 0x11) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="756d7065726469723d2e2f6275732c776f726b646972eb9215f4d004492c2c6c6f7765726469723d2e"]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000004c0)={0xf8, 0x13, &(0x7f00000000c0)}) [ 312.130649][T11675] tipc: Started in network mode [ 312.136604][T11675] tipc: Own node identity ff020000000000000000000000000001, cluster identity 4711 [ 312.146614][T11675] tipc: Enabling of bearer rejected, failed to enable media 19:11:27 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 312.186649][T11677] overlayfs: unrecognized mount option "upperu" or missing value [ 312.329412][T11681] overlayfs: unrecognized mount option "upperdi" ؐ$d" or missing value [ 312.346822][T11682] overlayfs: unrecognized mount option "upperu" or missing value 19:11:28 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x2, 0x0, {0x1}}, 0x62, 0x0}}], 0x2, 0x0) [ 312.452476][T11684] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:28 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 19:11:28 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) llistxattr(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000100)=""/32, 0x20) 19:11:28 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/367]) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:28 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 312.977036][T11696] overlayfs: missing 'lowerdir' [ 313.019857][T11696] overlayfs: missing 'lowerdir' 19:11:28 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x2, 0x0, {0x1}}, 0x62, 0x0}}], 0x2, 0x0) 19:11:28 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66060065312c6c6e7765726469723d"]) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f00000000c0)={{0x2, 0x0, @identifier="c75c676483b9d0b214e67a939c63da7b"}}) [ 313.170655][T11701] overlayfs: unrecognized mount option "workdr=./file1" or missing value 19:11:29 executing program 4: open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x6d) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:11:29 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 313.509671][T11710] overlayfs: missing 'lowerdir' [ 313.603186][T11710] overlayfs: missing 'lowerdir' 19:11:29 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getpeername$unix(r0, &(0x7f0000000180), &(0x7f00000000c0)=0xff24) 19:11:29 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x2, 0x0, {0x1}}, 0x62, 0x0}}], 0x2, 0x0) 19:11:29 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x5a1941, 0x16f) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x2000, &(0x7f0000000140)=ANY=[@ANYBLOB="73090046c9535428f1cc9a3b64e03d8faa19d254427e0f2471b24bff030000017256e0cc7847571ff11c2fd9f50509e0a1988c77f0cbf189e27ae08544c015070000000000000083838ab0bf266aac6c5208072652e8df3bc948642a7396f11015ba12872a68493ec84775f674bc82aa0126a77ad14fd4b802901719f01a584b", @ANYRES64=r0]) 19:11:29 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0x8, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x100) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:11:29 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) [ 314.063323][T11724] overlayfs: './bus' not a directory 19:11:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 19:11:29 executing program 1: setrlimit(0x0, &(0x7f0000000140)={0x3, 0x4}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 314.230233][T11731] overlayfs: missing 'lowerdir' 19:11:30 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x10000, 0x400000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000002c0)={0xffffbbee, 0x2, {0x0, 0x3, 0x7, 0x2, 0x6}, 0x9}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r1}, 0x8) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r4, &(0x7f0000000040)={0x1d, r6}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r4) poll(&(0x7f00000003c0)=[{r2}, {0xffffffffffffffff, 0xc0}, {r0, 0x402}, {r3, 0x8020}, {r4, 0x8010}], 0x5, 0x8) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r7, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x3}}]}, 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00042abd7000fcdbdf2546000000080001007063690011000200303030303a30303a31302e300000000008008e00010000000c008f0000800000000000000c00900000000000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00000000000c008f0006000000000000000c0090000100000001000000"], 0x90}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x493842, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80, 0x40000) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./gus,workdir=./file1,lowerdir=']) 19:11:30 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103443, 0x28) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16fa75707065726469723d2e2f69723d2e00"/27]) symlinkat(&(0x7f00000000c0)='./bus\x00', r0, &(0x7f0000000100)='./bus\x00') 19:11:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 314.702532][T11741] overlayfs: unrecognized mount option "upperdir=./ir=." or missing value 19:11:30 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:30 executing program 1: setrlimit(0x0, &(0x7f0000000140)={0x3, 0x4}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:11:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r0) r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x200, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8}, 0x400a004) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 314.989869][T11749] overlayfs: missing 'lowerdir' 19:11:30 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f00000000c0)) 19:11:31 executing program 4: open(&(0x7f00000000c0)='./bus\x00', 0x503042, 0xe9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) [ 315.428759][T11765] overlayfs: './bus' not a directory 19:11:31 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) [ 315.528905][T11768] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 315.564045][T11765] overlayfs: './bus' not a directory 19:11:31 executing program 1: setrlimit(0x0, &(0x7f0000000140)={0x3, 0x4}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:11:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 315.585517][T11768] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:31 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x4180, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) sysfs$3(0x3) 19:11:31 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7570706572646983bd2e2fa475732c776f726b6469726f7765726469f23d00000000001346494769"]) 19:11:31 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x14) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:11:31 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) [ 316.126475][T11785] overlayfs: './bus' not a directory [ 316.202647][T11787] overlayfs: './bus' not a directory 19:11:32 executing program 1: setrlimit(0x0, &(0x7f0000000140)={0x3, 0x4}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 316.239590][T11788] overlayfs: unrecognized mount option "upperdi./us" or missing value 19:11:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 316.388532][T11792] overlayfs: missing 'lowerdir' 19:11:32 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYRES64=r0]) 19:11:32 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,wo,kdiir=']) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3c85c34bbebaeda1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x7de8727a1a3172f5, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008804) getgroups(0x1, &(0x7f0000000200)=[0xee00]) umount2(&(0x7f00000000c0)='./bus\x00', 0x1) 19:11:32 executing program 5: open(0x0, 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:32 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000280)="ed1b01d661755b166f89bddeb6407542c2677f3d672ae29f18faa947b7b885cbf460f52b71606db7bb4da8bf253b0943f6c61eea10c815b6c4a29977d4ac5be032639ba503") r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x60, 0x0, 0x2, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x25, 0x20}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x1832081, &(0x7f00000000c0)=ANY=[@ANYRESOCT]) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000011c0)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040810}, 0x10) 19:11:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 316.846708][T11805] overlayfs: unrecognized mount option "" or missing value [ 316.905535][T11807] overlayfs: unrecognized mount option "wo" or missing value [ 316.978502][T11807] tipc: Enabling of bearer rejected, failed to enable media 19:11:32 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x18000, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x2002000, &(0x7f0000000100)=ANY=[@ANYRES32=r0]) [ 317.083803][T11811] tipc: Enabling of bearer rejected, failed to enable media 19:11:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:33 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275652c776f726b6469723d2e644d8f50ad1ef4c5c3844a4728f629b9e8d077b3473d0aac9c80fa"]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) r2 = fspick(r0, &(0x7f0000000100)='./file0\x00', 0x0) ftruncate(r2, 0x4) 19:11:33 executing program 5: open(0x0, 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:33 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0245629, &(0x7f0000000100)={0x0, 0xffffffff, 0x5, [], &(0x7f00000000c0)=0x3}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 317.544186][T11829] overlayfs: missing 'lowerdir' 19:11:33 executing program 2: setrlimit(0x0, &(0x7f0000000140)={0x3, 0x4}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:11:33 executing program 5: open(0x0, 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:33 executing program 3: r0 = socket(0x23, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000000c0)=0x9) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 317.818451][T11836] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 317.920428][T11838] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:33 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x9, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) sendmsg$AUDIT_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3e8, 0x10, 0x70bd28, 0x25dfdbfb, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) [ 318.192603][T11845] overlayfs: './bus' not a directory 19:11:34 executing program 2: setrlimit(0x0, &(0x7f0000000140)={0x3, 0x4}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 318.299137][T11849] overlayfs: './bus' not a directory [ 318.310836][T11833] overlayfs: missing 'lowerdir' 19:11:34 executing program 5: open(0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:34 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="339b1998576e45bce713b39624d9ed6bbad921ac8c9ba89322278d4711f982602f9d8c3c181d50b2181cadcdef5062d700488c"]) [ 318.568854][T11857] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.647021][T11857] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:34 executing program 5: open(0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:34 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x503042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f0000000280)={'crc32c-generic\x00'}, &(0x7f0000000040)="68d6e1c687d4b258cb23", 0xa}) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r2, 0x0, 0x0) keyctl$reject(0x13, r0, 0x3, 0x4, r2) [ 318.941501][T11867] overlayfs: unrecognized mount option "3WnE$k!"'G`/<PPb" or missing value 19:11:34 executing program 2: setrlimit(0x0, &(0x7f0000000140)={0x3, 0x4}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:11:34 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d6321af0f732c776f726b4e69723d2e2f66696c65312c6c6f7765726469720900"]) 19:11:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x8}}) [ 319.352628][T11878] encrypted_key: insufficient parameters specified [ 319.396111][T11878] encrypted_key: insufficient parameters specified 19:11:35 executing program 5: open(0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:35 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 319.663945][T11886] overlayfs: unrecognized mount option "workNir=./file1" or missing value 19:11:35 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x4, &(0x7f0000ffd000/0x1000)=nil, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYRES32=r0]) r3 = semget$private(0x0, 0x2, 0x228) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='ncpfs\x00', 0x808884, &(0x7f0000000200)='overlay\x00') semctl$SEM_STAT_ANY(r3, 0x2, 0x10, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) 19:11:35 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1000000000000081) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 19:11:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x8}}) 19:11:35 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 320.018164][T11894] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 320.044598][T11892] overlayfs: unrecognized mount option "" or missing value 19:11:35 executing program 5: open(0x0, 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) [ 320.215786][T11892] overlayfs: unrecognized mount option "" or missing value 19:11:36 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getpeername$ax25(r1, &(0x7f0000000100)={{0x3, @netrom}, [@default, @default, @bcast, @null, @remote, @remote, @netrom, @netrom]}, &(0x7f0000000180)=0x48) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) r3 = dup2(r0, r2) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000640)=0xffffffffffffffff, 0x4) [ 320.373608][T11905] overlayfs: './bus' not a directory [ 320.452723][T11905] overlayfs: './bus' not a directory 19:11:36 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f00000000c0)=0x1) 19:11:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x8}}) 19:11:36 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1000000000000081) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 19:11:36 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x102) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]) 19:11:36 executing program 5: open(0x0, 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) [ 320.802774][T11915] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 320.873093][T11917] overlayfs: missing 'lowerdir' [ 320.951106][T11917] overlayfs: missing 'lowerdir' 19:11:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x8}}) 19:11:36 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1000000000000081) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 19:11:36 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) connect(r0, &(0x7f00000000c0)=@nfc={0x27, 0x0, 0x1, 0x6}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x9}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40014}, 0x4810) 19:11:36 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000180)=0x1, &(0x7f00000001c0)=0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r3}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x503000, 0x0) close(r0) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='overlay\x00', 0x48020, &(0x7f0000000240)=ANY=[@ANYRES16=r4]) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)=""/17, 0x11) 19:11:36 executing program 5: open(0x0, 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) [ 321.547753][T11935] overlayfs: missing 'lowerdir' [ 321.557433][T11937] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 321.618021][T11935] tipc: Enabling of bearer rejected, failed to enable media [ 321.720826][T11935] overlayfs: missing 'lowerdir' [ 321.745731][T11940] tipc: Enabling of bearer rejected, failed to enable media 19:11:37 executing program 5: open(0x0, 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:37 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000100)={0x0, 0x80000000, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9e0901, 0x6, [], @ptr=0x7}}) recvfrom$inet(r0, &(0x7f0000000140)=""/62, 0x3e, 0x87c39a1d676e57bb, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c6531ff7f000000000000723d2e"]) 19:11:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x4}, 0x40) 19:11:37 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1000000000000081) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 19:11:37 executing program 0: open(&(0x7f0000000640)='./bus\x00', 0x10f141, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) write$6lowpan_enable(r2, &(0x7f00000001c0)='1', 0x1) r3 = accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @local}, 0x10, 0x800) setsockopt(r3, 0x7ff, 0x5a8f, &(0x7f0000000100)="502d6206cffe06abf833d2871bf5a81d8f8055038fd73442a6b39061d4675af8fd294091fd8f2ea5a1bd78e0d649dbad36823885cc0d3c4a337b5671f606974c75fc2db2722fc9469c324b0e86ce06fe5841e025ec36f01720effbdb3f2b0b48ed2ffa714524bfae7352b5ebb4dd7a3de43bcd0b7e163f3e818bd91e8af4c08119c7c56c5b834ea86fd21b0846c6d7711023e4f3b939d282d42eda84aa61880860afc34fbd5335df0b786c625f737e", 0xaf) 19:11:37 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='up\x00\x00s,workdir=.']) [ 322.216790][T11949] overlayfs: missing 'lowerdir' [ 322.329737][T11955] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 322.365715][T11958] overlayfs: unrecognized mount option "up" or missing value 19:11:38 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:11:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x4}, 0x40) 19:11:38 executing program 5: open(0x0, 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) 19:11:38 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000000c0)={0x80000000, 0x0, 'client1\x00', 0x7, "831c8302e78a630e", "d4718f8d826715e3efb87f298926467ac2516f33f9c4cec96a2fcd1f8b2efd14", 0x4}) 19:11:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x3aa) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x88493c4140854681, 0x0, 0x0, 0x0) [ 322.795230][T11965] overlayfs: './bus' not a directory [ 322.970160][T11970] overlayfs: missing 'lowerdir' 19:11:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x4}, 0x40) 19:11:38 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5882d3ef}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x10) 19:11:38 executing program 5: open(0x0, 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) [ 323.100588][T11959] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x4}, 0x40) 19:11:39 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) shutdown(r3, 0x1) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r4, &(0x7f0000000040)={0x1d, r6}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000140)={{0x1, 0x0, @identifier="81ca9bcb5edf477967a82259b835912c"}}) [ 323.373720][T11985] overlayfs: './bus' not a directory [ 323.416058][T11985] overlayfs: './bus' not a directory 19:11:39 executing program 3: ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f00000000c0)=0x1ff) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726bf30000002e2f66696c65312c6c6f7765726469723d2e"]) 19:11:39 executing program 5: open(0x0, 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 323.708446][T11972] overlayfs: missing 'lowerdir' 19:11:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f00000000c0)) [ 323.784309][T11998] overlayfs: unrecognized mount option "work" or missing value [ 323.866466][T12001] overlayfs: unrecognized mount option "work" or missing value [ 323.900752][T12002] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x3aa) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x88493c4140854681, 0x0, 0x0, 0x0) 19:11:39 executing program 4: open(&(0x7f00000000c0)='./bus\x00', 0x103242, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:11:39 executing program 5: open(0x0, 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:11:39 executing program 3: r0 = openat$ppp(0xffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000100)=0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x4c, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x8001) dup2(r1, r2) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000140)) open(&(0x7f0000000000)='./bus\x00', 0x282842, 0x1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="754e7065726469723d2e2f6275732c9f4712fffd2d42a9d7776f5c6b6469723d2e2f66696c65312c6cd423d4e0ed88fb3efbf92b5949b79c5283d501a1d18761609c3c210eff00393cef0814ef5bc5b651f112a41e879e8235fd2dc2a881a567d49dfd20aeb4e2206db3c27ce73b8ed2b3f48e24117c06d30cea89913e3761f728fbb8f52b35ae1d6bc2985f76c437df24e55fae1f2789003515e3fee007adfdc538fb25c5a66335897a43b89fad0344179468121a12464dd267c770343b33efe1eac26fea542f9bd3863190a904182e9af5312fb67ce8bee3b8d31cfb6c915bd852bfaec57c037af1eeb9e31f0a691d04cc02fa24e64c8498a11d9e2f6b02fd7767"]) r3 = getpgrp(0x0) ioprio_set$pid(0x2, r3, 0x4000) syz_open_procfs$namespace(r3, &(0x7f00000006c0)='ns/time\x00') [ 324.412986][T12011] overlayfs: missing 'lowerdir' 19:11:40 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdidir=.']) 19:11:40 executing program 5: open(0x0, 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:11:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x46002, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065cf4e69723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d", @ANYRESHEX, @ANYRES64=r3, @ANYRES32=r2]) [ 324.927470][T12025] overlayfs: unrecognized mount option "upperdidir=." or missing value 19:11:40 executing program 5: open(0x0, 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 19:11:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f00000000c0)) 19:11:41 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x28c2, 0x0) fcntl$notify(r0, 0x402, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e62f1f45a65312c6c6f7765726469723d"]) 19:11:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x3aa) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x88493c4140854681, 0x0, 0x0, 0x0) 19:11:41 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x40) bind$can_raw(r3, &(0x7f0000000240), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x20100, &(0x7f0000000140)=ANY=[@ANYBLOB="557aa6577ed295929f206e12884b20f21c344083905f016e323280d9799f1e70251cd99577e0b5a6fbb60fc417873c51d7615c1eb04200e7f55e22a294bb136821a26f12c324c5201ecf93045bd706311069eda66ff8a433a15cf934a27b76e7757f6a9c54e066794cc8efbc321c1e8adfa5354131a938fd21826ab23c13fe3cb006fd5794b4128bc1913c0e1b4a7894ddde97d529d3bcb18e7a9c53e09166ec55b595253b8f1bde163ff4f483cbb7bca3f4aba741106b556f40f1212abbac0a69790f6b7307aaa0"]) 19:11:41 executing program 5: open(0x0, 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 325.654640][T12039] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:41 executing program 3: open(&(0x7f0000000100)='./bus\x00', 0x5cb0c3, 0xd5) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xfff, 0xc44d0523ca3e3c56) r0 = semget(0x1, 0x4, 0x100) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000700)=""/4096) 19:11:41 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="75e4f365726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d", @ANYRESHEX=r0]) 19:11:41 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000003c0)={0x80000, 0x0, [0x0, 0x0, 0xfffffffffffffff8, 0x76, 0x6, 0x53, 0x7, 0xe74d]}) r4 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xc4, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:cert_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x9c, r3, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_hsr\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vxcan1\x00'}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4008001}, 0x80c5) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:11:41 executing program 5: open(0x0, 0x103042, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 19:11:41 executing program 3: r0 = getpgrp(0x0) ioprio_set$pid(0x2, r0, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) open(&(0x7f0000002b40)='./bus\x00', 0x101000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg$alg(r3, &(0x7f0000002d00)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)="eb574539f7d3e1553c4919207c6d", 0xe}, {&(0x7f0000000140)="5f4f04ffbaf2075b9806b2ea822ca2c74bb04d8cba2409fa91a4a1a36cdaea6e0fae8c4a028682c1b73a583fe1c304db685d775172ddc8076161fe6169104511480aa6a4ba5e19a3a5dae514e9b5832a31512c9a7ec7cd8633fb48aaae81ae3f20eaa31c82bddee9fa06a0b5de8348e72d651bf8ad5c4db73d2822b882b9232e20f0deac9e0ea220cbd3d43b", 0x8c}, {&(0x7f0000000200)="40a08d2012b566d0101f316540b72a19", 0x10}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000240)="9e453347b015643c7154bbb730227f28e584b4ed9f374bedc95c6943031ad6e5f496e081d1a285d103beba9cc5af2063df3333fcb5d34a1608f239bc45001c25217e1d117ae08b6dfdd6231bfcef4bf46f922367f1577546322e59f048c00d9c34c38eec19db0ca58aa6239280ce6e80eac469f6e1d8e1056061a6e2f20380d1ce8f68e732360779f5194199afe1d21bb911f335ac1a77fc4a4fd0615701dc5685f25aaa2eb03c6280a82fa960ce31501167a1144528c7795452143ddaf2250ad17988f38d75c9efd17f1983ce330e2fc121c3ca26afa8c2c0", 0xd9}, {&(0x7f0000000340)="ff147cfad51ed5d577059fcdff518eb216f0835e57f5bacc605db0cf1a812da9158054622f62d586d39f841551cc48f6f031f02db186cfdc8695132c4dea0a6e090fb70036044daf95b3e6ea70901d763b589fd972a325b0b82845c389b0c17ce714a1b1534dec7830e8484cef01a754109d87b516a3f28fa0bdd37caa1154389ac77017b82aed9be5de6192db3e773e789a69ab46eb8f8285acd099f1e88dbb45d42c0e82679217bb3545db4cd2fcfdfc055ac9e02162d12b2034d2badbd6504c0bc3c86e0185b7c7755a7e9868d7a2a15e3ca8e4dd2173", 0xd8}, {&(0x7f0000000440)="6a9f106a805c3074a6bdd4a5e13996ec96936e10dc88108b0590b4d594ced85021e6a12c705d3f309aff95de61be64d4776ca766c1a87c78575deb0da2574b8e6191767b8eda811352d3ef80bf9b949a2e95fd4c3ed254d6801303004bd09c56e8bcf2ace17b4b9206153421ac1fd6ce57ce05af1313f8cb9a071b9f0dbe0191c48f1b5c21022a376ea751f4db9e909536f95e4306a4fbeba5521f634001b2c8c513e09ced247e7625fb4aeba3a404fa45d166c9845a1aef", 0xb8}, {&(0x7f0000000500)="178dd331cb2aee45817b584f7f5e41276c60240b7dd457ab85526a65370c41b56348eb064b4ece858f41fd192b7b47fd33dcb1b78d32a9ddf6d23f98ff335a9168760e3cbc8dacf2591f62aefa706c73ca3b4ee4904211c2a2eb4ecab05f6a26cb86ba1b9b4df73a5003e009", 0x6c}, {&(0x7f0000000580)="f89c08cbd551463b283adb51305be9abf2cb8b7c36611ec73c08bdc285d2fd49b7963c5394ad0e0ac11fdb5d0bd125ba7503c5e8630dee81a93a2630f75fa8fa9bf68dc19a8c2868d5757b15897b5327d8fe485bc8998f60bcddaf2790f3a0b8dcf116135dcf91151dce721185888e64621e55394f5fb0b826085986f95d1b0728a537e085c819915cd68c1f15ac28accb267139", 0x94}], 0x9, 0x0, 0x0, 0x4000000}, {0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)="e91cad41b91b3bba0cbcbcd4f728f10267d725896ace068419286c670c168b5a2e2e943134523b5075daa0de85cf411f3a8cd49a84343844fe15909ab0afb75d482d4d546fcf97cb2430d2b9cc5a415bfbf64fe71f7e822b9e7e", 0x5a}], 0x1, &(0x7f00000017c0)=[@assoc={0x10, 0x117, 0x4, 0x81}, @assoc={0x10, 0x117, 0x4, 0x4}], 0x20}, {0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001800)="c9c828ffa80b21117887e614f8c9ea30aa9200d6b4fa879edfaa1cff2db7db6b2b6e270cff4d1e75417b0cd2b28efa60563d5cd5f9a15d9286c337bcfcef5dd030c56611bb73c99445d3ba45237ae9063abdad2f400536c67d862ba0e7508cc67f4861a1bf610790aca8f425d85c7ee421bae9d47df4ad0465daad5d7a711e077376d3376e840b3e3e51d8b11bc15cce774648080fff4ddfefe8cb5fac2141f9f6daafd37daa57162ebee70b66d043f74276b61ea1c765c81fcc6752b169aabe6f2f46f9f9661bec63fe1f55aaca8b0bde31d894c9069f0d836faa8a064b2475d5007e2099bddd4d9f8821392b9b69c85c1a5b65f4d5", 0xf6}], 0x1, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="eeffe019dd9a382eaca3a5f1712f302d2fb01a4ce946e2bbb6ce6972702f8e89fa3daad2a8377348426508daae11120729b025230831bd09bd1d6e825ba10e58ab819fdb73fbbcb37e085da1a5c2cdce9bf31d554008e0ea6786be71773da0037a8697a5", 0x64}, {&(0x7f00000029c0)="b9e6dc3798000a8b669eac358a90d369617f4007cf6e2ea6df215ee6c945a8d02f10b5538b6b58e28bfebe842ac95fd7461e00d8dafa91aa351cd0e04f45f6ddd067e970217e8b056ad367a4f80e45fcf80dc08cd6a234f16f340ec35ef9c4a20b3babd836e1ab17ef8ac3dda71b78d92d323b1d4b8d2d7b08cd29bdbb73624a2fabbbcd9819c57e2ac490d7d550af52a1d55515f5773aa02c83fea519c65fd97c97ff1cbef45ea8b668d08bf4980694ccf0a81ff031fd0f1c79e9269258cee77234e7e3edd5d793ce8051aa7cff2201c127e4e123fd45413d8653df5b9e8d5b1b9fd90ae34b62ae5ba4d883c69c", 0xee}], 0x3, &(0x7f0000002d80)=ANY=[@ANYBLOB="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"], 0x1d8, 0x40001}], 0x4, 0x4008814) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r2, 0x40044103, &(0x7f0000002b00)=0x101) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x401) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 326.229148][T12057] overlayfs: missing 'lowerdir' [ 326.290697][T12059] overlayfs: unrecognized mount option "uerdir=./bus" or missing value 19:11:42 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="757070657264699cddbdce6275732c776f726b6469723d2e"]) 19:11:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f00000000c0)) 19:11:42 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:11:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x3aa) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x88493c4140854681, 0x0, 0x0, 0x0) [ 326.641251][T12066] overlayfs: './bus' not a directory [ 326.682531][ T33] audit: type=1804 audit(1595013102.403:11): pid=12066 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir719918301/syzkaller.fsxZqh/104/bus" dev="sda1" ino=16367 res=1 19:11:42 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f00000000c0)) 19:11:42 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r6, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={r3, 0x8000, 0x1f, 0x7, 0x2, 0x18, 0xffff, 0x3, {r6, @in6={{0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8000}}, 0x0, 0xe03, 0x6, 0x0, 0x6}}, &(0x7f0000000180)=0xb0) [ 326.873250][T12070] overlayfs: unrecognized mount option "upperdiݽbus" or missing value 19:11:42 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x10}]}}]}, 0x40}}, 0x0) r7 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockname$packet(r7, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d80)={&(0x7f0000000b80)={0x1dc, 0x0, 0xd00, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfd]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0, r1, 0xd}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707265726469723d2e396512c7678c2155b766efadba49cdd62f6275732c776f726b6469723d2e9cf78a84b89a97a088824425313dcfc85e66aa4e040f6230292d4a2f29cea9e43e3a98a80dbd93666f1d7de8ae048a040336d7ff84b2ea37a2372a6e67cbf7743e095c2051b4c62897"]) 19:11:43 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f00000000c0)) [ 328.092753][T12086] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 328.120075][T12089] overlayfs: './bus' not a directory [ 328.146188][T12088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 328.215910][T12101] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 328.258201][T12099] overlayfs: unrecognized mount option "uprerdir=.9eg!UfﭺI/bus" or missing value [ 328.305565][T12089] overlayfs: './bus' not a directory 19:11:44 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75090000000600000000000000ffffffff03d421ff2d66696c65312c6c6f776572648eaca4e6000000"]) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000700)={{0x1, 0x0, 0x80, {0x6007, 0x10000, 0x2}}, "6006af6cfce27f13150ae9a516ee399087f61a74ecbb3da1d3de5a935ed9589c7d0b15a96d78226bfd206030c1671a7e23e616e766917a35e3da879f372808cb389e54412afe49e780d179181f321ca0828f1b7f1c9a74b93f20c0a459ba965c3ea0ac0085d8e556534adba96d49855c6840ad21e4c89ff3786199bb764d202497353101d2b0357242e7392fe3af58f1b0649aab3dc614967c3232636f66e43bfa97fb13406d8b146dafbf13ef29a96a151636431d031cc30ba735bfc9ad310998e2c6cdf1036dd3c3785eca9d664391848b1bb20b911e24d625502935a0f3f65d54e7dc27c44ca1134ab088f56419f55adb46d7e9e09205e6928773040359c4d6d7af2d811c2f2c60962908090c579c579d5de54d3a2e868c6fbf9021100b4af957156e1562e178e98d9ba5f55e8398ada19b6b57ca6ef6c88315347e2e525fd6f5b42b8e9610e613bb911f4f4dd85f01be9539942207157482ba46cffa0e741f174608bf9ab3b39a650e4315a20063bb3e01b4160b58319ec05924ad21cebfa9d48d51132b71b9247eebc0d20f22b3ab4d87c7f571675276dc5e12c019b60beaed97b07701814821ba46e931cd0a2a53c2b2c3812e115472505f49127e355c5a8408b67bc00cde241569ff1716411f8aec48ae0b844b7785c7a5ea8f69cceccba928ff8ceca789af38d7fbeaa5721a72eed607cbbfdd043ff3d871ea00d9e236226bfd1526aa3ef74cd83e03e04d922d1354556e75c43f77cd8a3f013fbe7996df192dee83bff8e9af6c7a8fe6a46e26c54c4de19e8eb4ee80fd3da4698ab422a90e8cbb2096362485328252f65461694f1965fc83444f50c147fbfbbbcd3866b02b921b13351c1f5e28d035088a966b398b32c3fd3b8691f5f86c1c6d3f7e6ed0e86e2c39775652fef01b8cc8a0f2a5c0bbf3e28d615494ab1d22e9dbdb5b51ff8fb2c63f58e723eff47e45dcba389b066cb34aecbac169e25f9fa4c82a49ca00c2389b6785649e4dfacd9397db9d9d08a6ec7f1bb48540bdd0e04d373bd955bbee1a5e41f68e5ebff78999e75b7d51655466c6a08223bce29c4661cfe16db26d02167556d34ab4ff06c89a936aeef86c65880032e9b6e52c0ca1eb35eae575f3e14558db4987b7d69727a545d14305b19125bf0da8961e39d8a11a83dc02c20da273112e40a1fe9e09f2a1be5fe58f6981f86c4d257dc9acf83686acba2b38197c9b822cb0a4e67aca5107535824d6c49579cc4a9ac28cdeef49e0405384ed80a8a195a57525132d9aedcba005ed1f0a3c3f399b303fd967326e49de2876e75aeb498af273741026ca6c70c13adc1ae73923d4ce54cd6add36c3795451da50e10e2c4dfd9f552678267442a42be588ccb4d943f4982424f771a7ef615685712b59b918f0d4d8032b7ea3ef70ebe626dc83e48cc5936d6abdd1b7a350f3456ae815cc6747e9a4de03cccd146bfa352f6430834587aa459b13481846cff0c5730023e1490d100dcb4f2c23b82d5474d2bda1ecc9a453ce4f5cc1269172319cec2db11e11669757cff534c3478c9d4ef098156d33ee328095d610f3f37ba09507fa66971e178c1dc9a2eafc17d33fe83e8c6eeb11476b277271b9cb90c5ccee04eff184fc8c438371f8587e3085ae79493ace8940245963a5106b3f56555428962e96f760d0d254c40cea85659e4091c601c0e8cdce42c3365821c6283dfaa18c4579553709ea732b92ae6bcc04eabd13dc14d2298983314a1ee443e182229ab6703ae012bb4aeb221513fe708f53fb452d1e3c4779456884214e677ecbcb3de6b58e4a23e4adb65c5e3c16945d898e4bd79c60b8220853873da270953eb5c435f19cccebcbeb489295e1dbaf226c8ece1aeda2fcfd9351cb9b2f795bf306aa30c0d8002ebf32b18d46e55b0eedef8301419477be9489533a6b3c959229f94fbcf3af8ac30639e67f9b9faa865d6a99026d8366c907cd7249d543d63202b9b4dc1fd2c7c65ace23fe09995f116109d2a09615b091a52261bc4a9973010c887187ecaedfb780c65802af030dfdb63ae39118260345864d9b00bd43703220c978ab439c42157d72293d01a9291a8162d06522be469fd1cc77521adc8fac1f88d83ebc7daa779fae975ee40cafe3e76f42a4f2b0737c42fa235255845cdd98063b563176a92fbaee568f4f8ebe29b9a7e6251fd9631877b218949321b56ae637da705904e95e58772fcbadb2e514c0243d90eacbe0c083ef1040043dd03d06a7deb928d40593d1d5977c493f1fe947da2d86b3a564c6c22d9c6f5ffe88ab01325a6c170dfbbfa8396857063951018c5e29b3ec77f5116e4cd5fac8b3e67a7723dd99254ecc74da1598c176f9fc0387768c727d0c9b6c1a281d7fbf302bd142fdf5ff51b4271629fcf257f10de1009f5b79099c59e1ceea005b2e12a2f6889e4c42def8af441ad2a3163deaba5a44710808051a2ead8981a5e59bf6cd39efe77066c056a6bbd3e2543d6faa990d155b99d2120c45bdced10254a7ca236305380f05703bea10434e97bf303ddbe9fa1d2acc3c16194477727d24aeb016b7fb235a342b9e74116d03ebddab43ffedb954a34bb6852c2e73e189c14db0f09467375adaadcbcbdd9b0b6e11255303ad609102ed0bd7651b7ed8395ab8cab1bdeab584c0e215fdc849737989faab7692e635907e320878c61ec7fbc0a6fa76ce8fb751941b50b962c0fdb7de6adba46308e605f1f887c84ac9072be134f1f055f00931a74d4b7e3b5b9eccb664651a3f18c1c6ff3794c972bba07d375d93879f0afaef176cb9271de808d080f6cdbd2954f2374eaf615f784ce844edeb81c0ec5dfe26e428d7e1f50758a4a3ee3455de9bf8b910fcd5073860f6431187091e9b199dcc20bec1ecfd3e94290403aad72119401ca11d963e2f9790e9977d73ad0e09c496d50fd8592fc1ea9cbb2658da30385ef3bf56eae514e2397a3df887d3ac0d412ce107342fa3cd2179e7a65960d47bd779ffcd5d3e4720952ec167aab0e04666cc581e828194d56c2fc9a94789da77929ba9e0bc78163ffb8c0e1d1c60e1781d0f01d836f2d61e95f6c76e58df8b8fb4f4e27ee6307ae6af0df7e3a8ace169b0c4be1acc8c5b1b9f9ea72b7311da9cca36b75af2af44fe883b3b1562eec5404b1b3217458f881bf508d43d96e5892c6923a304e3ae398b34ddcb49aab437a077d0d174fd2ed35262810664e57dc473d48a996234734e0f2f7623631f5f272199eeb962b0fc1d615de89b0395ea1e3a7516d6bc17a2bae73fef5817a6a15fbf6582fa9acddb59023ba7278237cef28012cc9bef3d85e3b067cf37b1f392c917a8c4b316fda6b8f63776eae89294e808a6133fee4cf2fe75cf7620b1cabc650c8bdde93bb76e8295b7555ffe4393abfd7033096f38c6f8075391dd79c0fe84fed1c6c74855cde51a2ad937521c0a1a361c68c586046565b8a85644775eec47c2ea8fa2ad49c4cb8555c1334be6560c736c9dd0967fe70b3455f95772dc31fc90208b19cd58baf9b8771236e78bf5d4fad1c94e3a8f0cad5017b6aeceb46574407dfd3ef3bd466e36421347a6ed0ebc1da669c8583c48f7db7d43b6f7543a6ecda47bd7e4e170ceeddbe6da897d5e78e8e798254d2b23b8bede95452e8a34f5182a8c8390e4358ac2b8bfe626d4cff552f7b3315cf9452742462992a843242bf0a6f6f473d1328c3c540bbe6b07d12dc1d0b9c1891d3607af3a49fef3062dae86d5c7d200da4a30929ed479cb89ebd5a5282dfb8079e706137e4fd2d2ac519d6f944543e1c96788e3a30eb73653f037e3f2911db22e69b01e9467d2bf25c8175c63fe70f9b6a832863190fd9ed732681e3cea5c00eb90e561b31629ddfcc79c7340c4bc521714bd78631ea39efbb7a88e2cca6bd6456ef9f544862f53476c6ef20ad3a2842c652b4347de2407ad40f529355f7b2423372c1e443af6f052cf776ce2658494e598649779256f2a082fd638045cd5ca94256e572817fb3d77439fc30419af6addb43fadc6b3d2dc1413605e3bcd90673e1dc0bf9f840890da0b706d22c8282f8acd988ac34c8d78260798ff7b405929e61f42bcb2786fdecb2ff2c6af891b72853b976597d54c93dd2468249dab83eaa395326f82f6eb1f6de9ab3b2822c7c85bd3e941baa5d209a09fd2af3c2f348067ac18efb2dac0aac81d07dfa8a6a81a58e75fe7957e5064540ed0be6fa2ecbdebb41d02fc5242c75a3d3ef4fb2625146f6e259db612156c71a7c40ca74934f418101b10094198639d80b67a55f313c0a42b8924ce7bd84b5d62a28a5acf59a6e9921dd39a8b5682f3f503dfb8d80cc5e9eebc81df7886dd465f42e40ab2fc037cf0ccba91d0984b5b04bff7c31e292e848ddee66a5ffe87324c3e718c52543f768a045663758187428954de5b79c04eadad5303d2e72af69e972817d7eb21657882a816cd7a44e2b294d53d7b53243a9ab50c1da28d02ec3d4318d95fd4d647963df976fadd04d7c8d33d92b0203b681f2e57eb2f681dbfef623ba2ef5a7fc10e8316306b4c4e162ecc9078a631a306b3f4e96cfb7145c87cf6ded898692fc55060969a31947256910394a68542a3c6071c47bcd6761dcbb230e36621f6a69ffc7581a4ec88e5c1be0e165851ea2bfd5ca0f3be1fc177ec54d463a80c73a64129544a1d8ca03afd1475be0588cbc9104e1c184e6397292db55c133fc915d8f855ce4f7098085582a4e2d383a8c6051417396830d9356f93030493ebc12ff56f9d7e82226c99b246f3a03e48442ed781a4a1ce4b34877c2fc737b2893ed79ee385dacb983ec9d87dc516030b7c5b7f06fddd19213c3ca44d1188cdda99511db860080d35349ecb7930dd061cf30f3fb3fbd5ebbf2accb918ea2931786041877a85e0edf76f38f8f7ca5fd05e6b178a098ea60dda7df8c5741dc6cc0bb9ff5a8a26f5b19ce56a4f10f76ebd8e62b4dcb500e8c52d6f7d28507bfa273152092c465b3a8cc9b3c1968bb45e6b0b89e9bf0272e6b73b4abf92866090bd5288866a92aa7490a698df6c40095bb30c4eb48eff28893cdf9cdc058f0be5332ea87588b5c56c1e15a1a55e846bf3500f65ee2a48677b6b0583ad75c72a69ee7acdddbb1d243249727271980c14b97fe9dfd5ef999a26a3519e44e510a8962b99189ed5c113c27468d78a0a7024cb166a614a9c87d2425baa10c4a71edd08fa0ebe795ffcf6ca97aaf2d4880051d08091f9c37fa2463eee77953225fec66e4e936f484eb53eff2b4f35ab54fba13e088df220903527d9e4c0df9a2e978ef377a74a8c7c028c36bddb54c1da7709f303475fdd3af53f32135329e7578d540f481c6239fb72f3fa5fbf0a7454f123b88cd8528e714b74b325bc31d08185edf0005b6509aacd858917228898d5c052f00964832c8d1e8793e18b18dea7e836e8344c757d7adf5fbf246d740e329692a08bb8704b3c8fd10d28f48cbf7111b54e5a72060c8d26bde81f588e686f33d540c24064f8da18bd18f16833e95eede178618c5c851719ede5442ff2d942fa85669cb464e1af24dd2c11d8ff01b8bfcc380be0803a43f25622b2f4b366474c01b18ba3d5c38d77355ffa71df62688c05e5bc41c0ee331c20c9615b114879189e05b793c147caf2570d4b60d7b1da1c3353c846649104150ff271228ab718f4ad92fff303ca927ae0a558f918f80eec00d6ce9d987c969bfd4d6848f2f561876a5a2c3c2ca2edf648deba898cc48c3f1b5430ec19da08f62c62ab95f42ac74ce5bd4f6b72f012", "63941b4d0df3871efcc264deb6b314382fc6f668ef9f56f376960052327ac824ec93eb9d5ead90b9d1ddc29c9298c95ed6dcb6224a266f215ae45bc50e000d75236a1720eed0c493934bc7cf8b858d4dbf8948a02a67499584af40ea8540a32ac5e00bf7684ddfb9954429ec967490fc42b27e5e8624b31c4870cfaa82aa6ec12735a2282d71b5f02b598091e1b2a97fd16ce3786f7c4684ce9c17b088ce43c41a009ff65821afca9ecf319708deb5cc7523ebe121ffe749be2a910119d7586b9d81e731d6f6fda8a1bd6d62c6894478504bcea1f860bd8067c760181fdddaecc4fe7b17f327f6b9ed9b847a582bf6732eef35e0c02e7e23e1230da90f30cf10228b2f23c2563f5c659af7eff39f70316eb756f5c416e68a665ba09ed3f6e6288c59ae4df543ae9f10d9cffbc5257528e3f708408e82651d91246b33e8064bef1a08ac38a837176f7cc0ed069294892497ac02ede140c1cdf7177754ee12186fd9d868f088604f7de1fa2dbacae4ffc79739ef3e8efaed6b720590657c6881b9f1ce71f06f3b720d8e4e7d5dd140938d19b69e115c03b2783090515ba99ecb9ae80556416650f5a8112b222eca76b387f30dd9e1f0de884b7e03b0e1bbe60bc6a47524a4a1ee37f22a3e64d4f36ff90a6050e82e7dd7a7884c7681fad9fbe83ee930ad362dfd4679c228b6943440a63b48d546f430922cad4cafe34f6daf3942d305a10ffcf382466946b412bf1f224132ac42481770e93f5069648a69d344c82b86af65e1c5ecb527ffd83639d1434e707e4e0fd45f9edbdb3c7bbcf20d042fb16fbb947fa9d7960aabfe742a1469f7840f3374848ef567dbefb0003f0627edb9b3f90fe1685fbd905bf52d07024b4836cf40578fdf54c613e14c60359209eb5b83d64eec1fb3bf4834a222fd46c75896a7f1bb16de5cccf1ea148c5ddeb5b7f731d68de2209645c3f85fdde037ec8b2430a580a9afe579585116a76e6da07868ff04422fd0981d8fa8f047554ce24d7823d3aac8540b7f63f9e9e67f61302140027915a033c7d2e2cd0762ad837bb9abcca91cb374821415d9d83e627704c13ce8cc9e15df5ccb7c7d47ec2d227bae65bfe7c30fe43d4071fa47cde9178bc0c319dd193e14188afdbdcb2a13ae4b9514f927a8c69e45547c8817f71413be084ceb964236ca188c765fb6d3e8e980321ee7507cc3feccb8b918550ea4fa248b82b432f5cbc4eb5b01d3dfa39faf3895a40fa8be25c8f3c61930fac923ed2ad7a2e41d369a3e7e649fe3dd1185aabaece363c365d0523d44e3b4688a294935e16142e09af32e4ed88cdff0a720e7034d63fa1fb8cea3ee8d5c3b4c4deff9a6c6638c212de1f92cc673850ce08c6d3538b1573d933c1d3b0a221f0e6cb0d706d31ce91343e63a629acee156ba2713ef4ad7df14d51852abf8633328b101781e63be010e0f6ca91c93403807a2b415fff7cf15c9bd7d9d2adbce2d5e02d238e820248a6388b146d7677fd5ce3a3ce222eb10ab485bf0e59d65007eb8a526fbec34c5c13055a60c18077c321c4c38bb4f07dd93dfc6d46378653b5aaf2482212b5437c0f74d6f454535fe6e2a142ec73b5738c5fc4a65b4033bc4655d4976e478631c54758a83127d1ac5f167339b663c9b56f1f3f296381959a11a9fd01e89d96c5c9ff8430fa7e847efe228929e9241b9f094b76428e99529c83cdf30ae47d5bc005d0a00212d607ee9526853503a41dc96a4e3b10c35bf40a8c0e54172955991bb88a62ab2f0dc843fc4410cb277309c7b0ea42a2142075484e36db499dccae77bae6cf6f5ae986ff0c21009e8ee0343946482b7be512274e556df7610558e67f7d458f98d15bbba84be75b44fb5866143f8352bdcbcc63a6068bc4e9c6d0363ed89c0e88eb8b87f3207e16529a1b598016edde4ca29212ee055717ec43c7c8befaa31f5a6312ef4e38246dc46fed091131f830631ac86b62f463c132cb987fe7016de3a5f7e3e00f9909071f7c1798c5d44fd3b29c967f9a3dce97b475a6e8987ec332abdafc590b958ed88b99fbcf853ac1bbb41db60a26044f0cc8cc31ec36d23898228134497fda7df7ee0e6dd79cca91c2fc814f479afe31c8c417b12e4c0b3db7eef8b9a5e2485d16bec2c813cf57eee777cef35c039a74f6b56e85991de5ca89858701b9433758a8d9b9c2a2ee19b663a99e33cf5aa3d1000028eb467cfb69164b1eb1896faf1366be3468d40bf34679416c920ddda932b258c5589a34a563b1b663f56951bb722e3628bb7da42025fd93b3ab11bb35ab8e3dd470574990f7e4a8de6bd6166e8f72694c3344ca1b867af93d10dfd22428518152f1ef51c77a7354d0914058cfe8079f64fa498a9b971cf1ffde33e7fb136b76de4f63f4e8e99a34741d0e32cbf29213797614c1c67b3088d351400ea687c70a9e5f4f4b84afa8a0087115f118a591e93c81a56896a6eef362c4f09fd5af05662594af9ce41339f42452eb96b1617b7f27d1668d5b4a571b709e43c79c356f0f5c698dedbedc1fd1f653724a2613aeefd97a24a2596c0d081ee99e3d012a638d571592a8beb9b8768fa6226471290613b446b4a0cb3679e9a702cc056df33a8003dd848c9655f1984f34d60a21c9fde9dbcf105b2ef815c5e6d93db78896bbbc02c733389aef85488d3a9a2dec464a1d1e18a9ad81cc73c9cb05aa2b7455e087b222b2b20f9b2f5c54e8b92bc97f7d4ce9c9062ed51a284f11443746e484d1de6f9b392226aa20088d87d154661175f59227cf8ae2b7363cc686fb1389e3eed5eb42350f74e5c5939bc29f7833145c36e7a7708133c512b37863d41a54d9e86d81bc68b6d67a4ce6d742d48998ecce718dbe5a83dcb7d5d68aa3fd29655925e1261069d5508de62217c9a9e94674c0f8fb1beec8af7a803d97f089769932ec6b11b5b106eaf18e9e3c585968bb090861fb2ea26d4a71b639c5c741109649fd1dc4d282cfee732572934cf5046284a1fd5827acdc6b7dddc09b9b38707f287f6c6f74ed0615a87d9cc7901c65103160758ea5b54ceefe99238c4c854dfefc4663086495a506a807828b5465494eeb1424f0862ea60878ec8bee52c6625e7bd832a5740dbb9286d09c348a95f2c912cafa89ed4f5948143dd3b3af33170ff44f5a75e9716072c76004a89cad69930c4d3b19200c5095efdf02a47b94c3a09495bf38d6f937fba719e344b8cc94026c694d67db37044df37c4cb51b3acfacf4539cc0f1b3336d76fc49e398d6b91bf77c9f673ae220408106b97367d850711d7f6f583a577368481a98aebdf1922c3b2c28fcc72e47adc9e4e1533ce83f17b07f3e06aabb96807475ea8cb15df27201c924ff3b6fde0a359ea600e7149149c1840e56e6056ba88b5fc4141de56e841e0848d69417366222b08c8665dd2d8f73beb78b215e6406977518c9aeb10677050ffab9bd1560eb7081ae954769d34c797b18027502b50bfa113bb0c46ce82c5c55a401b5df3ca3a85cb76562422e8974deddc1bd25da48dd6cbb0e5dcd2f5d4a016d732f86f32cf6813b1a52c821bf83940f6dcbd20bebb54c33eb6d975e331de18f784ef5de5213f63b278c0fa128e43ac8e890fd5dae7dfc09c4967f90d122e9e5c4807c95faa3b3c2d0eeac60ad0add57d19c3a57161624a27c12e01b64cd546706c8bb9b387b0b830c82d8566c04a8bdd5557df4c1eaa0cc3437b6811bd631fcfc512e885e565b008e79dab35ba7f2ef356910b06be067b66fbac06b060aca8f1a45aeb4d638c8e7c49d848ea170891a0e879af237f0b0fce4dfde883697e5b9e63d8e98e5ccd13ad00abf47406422d4dd3c7cf3e400e324fb8a4bdc57fe76c34fbf417e32d9baacd6f934dc009bb8c518eecbe4d52135245781d7525ff9fa5d83770a04d8d1f0e907939bcc1b93bd09d208c49d9b34790c8f7fac070cc3b884858c61da74d8412a96a1cff5ca0b40870385fa885532a03ab5cd8ec8c3f3dec4b627fa4571ec41bfa8f7ad8f85207d5fdf35e0ff5d6aa85c6f7e484f7cea35e677ddecc046e518c92e10e680a00a7c9d4e0000b742426e503bc916dac2c55200891c69cbe83e2765e76ef763856f72f2eeaf949c0f4aa03ea96532f6bac8476a1a2799614172a9eb1e480b3178856a12c971c9070cf0d16795b62fa0c9dd9975d13ccf38bc2ce21429dd1ef648b5c5ec5491c40f1d6bb75dec2e0d3159098912003d1a773972b6f40c002b859ddbfcddb9451afa09829ddebabc57c8fa18e49f5930253e1795bdcb8a24bf66d61eb1757ed1eb10ac5deaba87b8aa02c11b9e76c6f779b00e2cd31e53e942e87077ebcaf998417dc48603f1fef399fc422fbf523cd2b2ae20a1ea15ad07fc183d92c1a081dbf23322de97500d7616fac9969de07f66291de5ee95b2af279007d300e993a249e9d88583190436b56f199e8189f4dc33de62db387d85ec3b7a4fbf0d9e3aa1867a1839e447ebfc56ffd8866f4537835b359f3fb31d712d45d5dff188102906547eaf776625260dfe53600edcfc70eb851cf1820873ddea7e1c8bb5628b7edb5f3181236ce9164be05e2acc8aa2b24d732a2265687c35d7c6e158e95bf8ce8b10fd8667912916aedc6b2190686b171357f9f122c26a626c4f4b09398322f316e4226d2ed892a2ab68acf5febbc897b30d7ac0ed8d88bac5370fea76f3f06bb333eb5dc0f141ce989fb5aae6e74b3b7a3b1684478f32dafb33cfaa880af4d84108c797cf65d631a7745a5c1227e045179be0db1513b7aee3a932329e86a07ff943f3c4425efb15325b2e9cdb9b857f2014245ea0c6bdafa606bb3924ef089d8ac6bc33958b6333537b043e339dd244529bdbebf47ba3e0e3a9d68508f3cf146d644a82f9e81f7cff759542ca376e9806e324c594903f4336e47f037a8b6a3a80ec3c5f43e068bfa70148df510773048b451b19cf4ac2d0854343e38a4f8d9151d21f297d05a715ab0abdac1120b602e614823ef9118c475eaa1de3b6fa7b2498dc6f06e2043a00289bf004d6d309042fe62cee8a00fcbc7fba5ef5abc4a82d39770c983c94db74e8c27868f3f005f0a8cdbb24c077e55ddec4255386e3b4f47085251006e55dfd9752fcc9b37c9a4e086636ef3d8d21605656db207ac3ad6f26f2ac9d28ffde4f678dbc035e2cfd67676303f1f1156d4f0e8533af14c7568f177181f8e4b4c8aca34ff2fd58e43145604d74ece57f91003b5f8331c1053e541054cefeca9bdbb1670aa4a02ba6e44e8a967230718faacea48f7d7843b3cb10e1e0cbaa48ad946608a5fe1d850470366e5f5f0797c17654fb214107ecef32149af55d550e0736cf27852bda42df7700fc97614eec8a76d46b70eaaf343159bc6764b3f9a52e478a35b21a1cc0a37b66a9a5dde10f65e2147e3527b5776241e4535177404b732748acddd52b704e86e59063a96200a8dab34bda1b51b4fcbe8111965422c5f99e843a49e5b5bbe1fad84c7a8657d27147ba4cd25c365ce66fb1323ac365b7c02fccc9035cd9ec336b506ca1c38a1ab1ba9386677822f74e98a0ab52b0c4f332e405deb4202a966ff2c0ba2df5c978278fb3e062ea8b084dbc725e37d53442bbb1488495ab9569b15a55e0012fe412723abf5aa93d3336cc16ed927e6ab49f6ca4ed19c32c5903d922fb25064f7c71065d4a7cb3df22fc9d920b0d2a82e482fb04d9cfff6f84a5bf3394b066e141d0a1f81a690e0a24de11f3e465471a5b36fc07664a00c3a4d6a2c950af8c2a4889d4717e6eb4b584a82addfc52e6052"}) 19:11:44 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x4, 0x4, 0xd, 0x64, 0xffffffffffffffff, 0x20000, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f0000000040)={r2, 0x28, &(0x7f0000000080)}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2, 0x1, 0xffff6826, 0x3, 0x96, r2, 0x1000, [], 0x0, r0, 0x4, 0x3, 0x5}, 0x40) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000240)=0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, &(0x7f00000000c0)=0x5) r4 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r5 = socket$can_raw(0x1d, 0x3, 0x1) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r5, &(0x7f0000000040)={0x1d, r7}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r5, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r5) ioctl$FS_IOC_GETVERSION(r5, 0x80047601, &(0x7f00000001c0)) connect$vsock_stream(r4, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="75627065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d76c65c8b80ab163b007bf821716140da90080677b5014dff5377"]) [ 328.656871][T12106] overlayfs: unrecognized mount option "u " or missing value [ 328.819059][T12110] overlayfs: unrecognized mount option "ubperdir=./bus" or missing value [ 328.982624][T12099] overlayfs: unrecognized mount option "uprerdir=.9eg!UfﭺI/bus" or missing value 19:11:44 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f00000000c0)) 19:11:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x3aa) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x88493c4140854681, 0x0, 0x0, 0x0) 19:11:44 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xdf, 0x802) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:11:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0xa0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@rand_addr, @empty, 0x0, 0x2}, 0x10) 19:11:45 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75050000006469723dae2f6275732c776f726b6469723d2e"]) r0 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getpeername$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000140)=0x6e) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2e}}, 0x1c) accept4$phonet_pipe(r1, 0x0, &(0x7f0000000180), 0x80000) [ 329.447915][T12108] overlayfs: unrecognized mount option "u " or missing value [ 329.594793][T12129] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 329.612975][T12129] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 329.638835][T12128] overlayfs: unrecognized mount option "u" or missing value [ 329.782896][T12128] overlayfs: unrecognized mount option "u" or missing value 19:11:45 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=//bus,workdir=./file1,lowerdir=.']) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000000c0)=0x8) 19:11:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0xa0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@rand_addr, @empty, 0x0, 0x2}, 0x10) 19:11:45 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x548, 0xffffffff, 0x25c, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x480, 0x480, 0x480, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @mcast1, [0x0, 0xff, 0xff000000], [0xffffff00, 0xffffffff, 0xff, 0xffffff00], 'veth0_vlan\x00', 'veth1_to_bond\x00', {}, {0xff}, 0x73, 0x1, 0x6}, 0x0, 0x154, 0x194, 0x0, {}, [@common=@srh1={{0x8c, 'srh\x00'}, {0x2f, 0x3f, 0x80, 0x9, 0x3b46, @empty, @private1={0xfc, 0x1, [], 0x1}, @local, [0xff, 0x0, 0xff, 0xffffffff], [0xffffffff, 0xff, 0xff, 0xff], [0xff, 0xffffff00, 0xff000000, 0xffffffff], 0x0, 0x2028}}, @common=@hl={{0x24, 'hl\x00'}, {0x3, 0x9d}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x3b, 0x1, 0xfffffffe, 0x100, 0x4, 0x0, 0xf27, 0x1000]}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x200, 0x224, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x12, '/e', 0x1}}, @common=@rt={{0x138, 'rt\x00'}, {0x401, [0x80000001, 0x8], 0x8, 0x30, 0x2, [@empty, @mcast2, @remote, @ipv4={[], [], @remote}, @mcast2, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, @mcast1, @remote, @mcast1, @mcast2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, @private1={0xfc, 0x1, [], 0x1}]}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0xf}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x5a4) close(r1) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 330.304401][T12137] overlayfs: failed to resolve '//bus': -2 19:11:46 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f00000000c0)) 19:11:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x3aa) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x88493c4140854681, 0x0, 0x0, 0x0) 19:11:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0xa0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@rand_addr, @empty, 0x0, 0x2}, 0x10) [ 330.628115][T12141] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 330.679366][T12144] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:46 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowe\x00dir=']) 19:11:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0xa0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@rand_addr, @empty, 0x0, 0x2}, 0x10) [ 331.055279][T12137] overlayfs: failed to resolve '//bus': -2 [ 331.136853][T12158] overlayfs: unrecognized mount option "lowe" or missing value 19:11:46 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e2f62757306776f727b6469723d2e2f66696c65312c6c6f7765726469723d2e"]) 19:11:47 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./Nile1,lowerdir=']) 19:11:47 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xea43, 0x204001) open(&(0x7f0000000100)='./bus\x00', 0x82000, 0x108) iopl(0x53) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0x5101, 0x0) dup2(r3, r4) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0286429, &(0x7f0000000280)={r5, 0x1, &(0x7f0000000180)=[0xfffffffd], &(0x7f00000001c0)=[0x1, 0x401, 0x7ff, 0x0, 0x70, 0x3], 0x0, 0x7, 0x9, &(0x7f0000000200)=[0x56f, 0x7, 0x1, 0x3, 0x6, 0xfff, 0x10001], &(0x7f0000000240)=[0xab64e61, 0xfff]}) fallocate(r0, 0x1c, 0x2, 0xfffffb87) [ 331.474513][T12162] overlayfs: missing 'workdir' 19:11:47 executing program 1: r0 = socket(0x22, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) [ 331.672587][T12166] overlayfs: missing 'lowerdir' [ 331.714585][ T33] audit: type=1804 audit(1595013107.443:12): pid=12166 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir190514529/syzkaller.MXbdxz/71/bus" dev="sda1" ino=15827 res=1 19:11:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x3aa) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x88493c4140854681, 0x0, 0x0, 0x0) 19:11:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) 19:11:47 executing program 3: r0 = openat$cachefiles(0xffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x8a402, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000100)=""/142, &(0x7f00000001c0)=0x8e) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r1) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x80000, &(0x7f0000000240)=ANY=[@ANYRESHEX=r0]) [ 331.804265][T12167] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:47 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x81}) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:11:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) 19:11:47 executing program 1: r0 = socket(0x22, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) [ 332.409003][T12169] overlayfs: missing 'lowerdir' [ 332.442096][ T33] audit: type=1804 audit(1595013108.163:13): pid=12169 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir190514529/syzkaller.MXbdxz/71/bus" dev="sda1" ino=15827 res=1 [ 332.501928][T12190] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r1) r4 = socket$can_raw(0x1d, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000240)=[{{}, {0x0, 0x0, 0x0, 0x1}}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r4, &(0x7f0000000040)={0x1d, r5}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRESOCT=r0, @ANYRES32=r3, @ANYRESHEX=r4, @ANYRES16, @ANYRESDEC, @ANYRES64=r1]) mkdir(&(0x7f0000000180)='./bus\x00', 0x40) r6 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$MISDN_TIME_STAMP(r6, 0x0, 0x1, &(0x7f00000001c0)=0xffffffff, 0x4) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x7f, 0x1, 0x9, 0xfd, 0x0, 0x771e, 0x4400, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}, 0x4002, 0x8, 0xb51, 0x5, 0x5, 0x1, 0x1000}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) 19:11:48 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x113142, 0x53) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:11:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) 19:11:48 executing program 1: r0 = socket(0x22, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) [ 332.872121][T12196] overlayfs: unrecognized mount option "00000000000000000000003" or missing value [ 333.005579][T12198] overlayfs: unrecognized mount option "00000000000000000000003" or missing value [ 333.113929][T12202] overlayfs: missing 'lowerdir' 19:11:49 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0xa101, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f00000002c0)={0x7, 'macvlan0\x00', {0x7ff}, 0x8}) r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) dup(r6) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0xf1d, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r4, {0xf, 0xb}, {0xfff1, 0xffff}, {0x8}}}, 0x24}}, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x1c, r4, 0x1, 0xff}, 0x14) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="7570706569723d2e2f66696c65312c6c6f7765726469723d2e356c3a5fe6a19c2fa2bcc6db8532d8a44b3b4b368b3f57f91811cff1b89b052e00"/73]) [ 333.275952][T12206] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:49 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f00000000c0)=0x745c, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:11:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) 19:11:49 executing program 1: r0 = socket(0x22, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) 19:11:49 executing program 0: openat$ashmem(0xffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x400000, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x87b082ec991420c9, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c01040000000000002e2f39e4c5b135a6a2b7e6f00c9ca6a8c7f06f953a784e7765726469723d"]) 19:11:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) [ 333.706026][T12213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:11:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) [ 333.785082][T12218] overlayfs: missing 'lowerdir' [ 333.841217][T12220] overlayfs: missing 'lowerdir' [ 333.871254][T12216] overlayfs: unrecognized mount option "uppeir=./file1" or missing value [ 334.003652][T12213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:11:49 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7570705e726469723d2e082000002c776f722b6469723feb375e2e"]) r0 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 19:11:50 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000100)={0x0, 0xb, 0x0, "6a5e84ec86860dcfe97719d4fa2909514c65825ecbac29d2b33a42b1f6552ba4"}) 19:11:50 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendto$netrom(r0, &(0x7f0000000100)="968a8d3b8be15812d94b14205292becb40bd67e43d5d44a3944534d2582e8845fc5c5220ef3dd5b1d39bd542f5d277be0cb3fe0e4d79af21540f11e375988f54a91ac2a9930c83988565311610f495fe00e8bd2c4b9e0b78a897e3cc6ea7a7880d72d80e1b64eff96c41b942e83748a999b070e30d45fba6f4005ce2e09f81020446f056cc163ed43583bb52f222a519b5be1b76cc1e55bcc6d3", 0x9a, 0x40, &(0x7f00000001c0)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, &(0x7f0000000240)=0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:11:50 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r0) fcntl$setpipe(r0, 0x407, 0x6) 19:11:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30}, 0x30) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000040)={0x30}, 0x30) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8940, &(0x7f0000000000)) 19:11:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000100)=0xfff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) [ 334.595483][T12234] overlayfs: unrecognized mount option "upp^rdir=. " or missing value [ 334.662623][T12234] overlayfs: unrecognized mount option "upp^rdir=. " or missing value [ 334.717054][T12238] overlayfs: './bus' not a directory [ 334.727922][T12242] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 334.766853][T12243] overlayfs: './bus' not a directory [ 334.840401][T12242] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:50 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000100)={0x0, 0xb, 0x0, "6a5e84ec86860dcfe97719d4fa2909514c65825ecbac29d2b33a42b1f6552ba4"}) 19:11:50 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,wgrkdir=./file1,lowerdir=.']) getpeername$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000d43e281d6d019d7d51ac8b5e22b2dcb1d8ae71175fc998751d6418cafb9e449c9a29b119ff260bb91a76a1d82207b18686f5f76b65296c459fca06cff16dc038b861cc9fda6c1ddd7723fede2a54540d5852ff9e578431fffc68484a444bbd90ee500000000000000000", @ANYRES16=r2, @ANYBLOB="110100000000000000000700000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x44010) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f00000001c0)={'syz0\x00', {0x3}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0x5101, 0x0) dup2(r3, r4) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000640)={0xfd, 0x3}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./bus\x00', r4}, 0x10) 19:11:50 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={r0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000004b00)={r0, 0xffff8001}, &(0x7f0000004b40)=0x8) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) r5 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={r7, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000004fc0)={r7, @in6={{0xa, 0x4e24, 0xdac, @mcast2, 0x40}}, 0x8855, 0x48, 0x59d, 0x7fffffff, 0x81, 0x4, 0x7f}, &(0x7f0000005080)=0x9c) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000005180)=[{&(0x7f0000000180)=@in6={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x25}, 0x2}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000001c0)="598d4227e1069c7afa682becc248189aff6b29c3d9d88fc6aaf0d790618c45286ff314c2fd86d62f14b6bd642808abe3ef4bc03e65a8fc536744528cf11e71a1d223b502ece170ca8ff4b04aad35540f65a5720837e9ee51101259fb59df6c3df8183906facd0fe7f047e5afae843b1cd1d3822f80995ddd9d1ed16c8acd61b73ccef053464596fb20ae1ccde645ee8396df1ae3a8ceb7e41732236add7fdc36093130543f88", 0xa6}, {&(0x7f0000000280)="38492bf81531a371b4f528aafd85b0fda63257c0776de5156ca143a4810a9928d2fc599484a9f648c649cf5c63ff05c6a262bb35c6b2140c0c08bbffe6f9918f390390888e5ff451a95a7834a362ddf066ed34eddfbde6453c1c94c452428bfb7ed08a1fce91cc12de7adb302fa80519d65bdd433619b59fe3935fd8052d6a76175c1951", 0x84}, {&(0x7f0000000340)="c2d0146a7528b92d6aa3f2a238c95e69d9000dd30c7b23ca883d8c071a365f27b15eff781c0f94af7325d80834061c739e4b20a445e55c841891a60d0e0e01b301be67a5cf58c9e98f2217df7f80c1e73fe0dff3d7206b812a0a5a7367f17374ed6b50f8d3434027e27af2f0a18d17c76a1c6e2a0f2d0bc742837d87c0cc909450f5545319cd2752a56aed3bd1f5575ce5b316a80c6044859d22fe99f93517a00c092e05507bb6dd19498c01d12012f471602ee8c4d0c1268fac16ee0b4e21afa5216889deb72d4a8c765cfcac30da763480a6010e1817cbd67252a68637f209ec92000a4600", 0xe6}, {&(0x7f0000000440)="d9e7457e7faabd648fbedf064e537c1f2544bdfa78257494b816f124e361ac7ecc56ec2b75aef03b0f008f66570baae46fbf75d63b1711b319c02f34a54d7b096fe42f267adcb8b4f485e17fb9898f", 0x4f}, {&(0x7f0000000700)="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", 0x1000}], 0x5}, {&(0x7f0000000500)=@in6={0xa, 0x4e22, 0x201000, @private1={0xfc, 0x1, [], 0x1}, 0x37ee}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000540)="ebadae2ac274d983a7b3d647e9dba773b92910a16ccb2864e293cdb76b8b7b90b7162b1f3577fb62cbab5f5599a24ed2a6ad5594a6959fd24e60eea9fb546c7861ef04ffbdc15b2039e8a8a4e15ff9bde9031576ca4c78690f61ea79b8622380860f4747dd8178f7ad78602330800e4ec043a047ab1a66e5", 0x78}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f00000005c0)="542b046f61e465a2bc", 0x9}, {&(0x7f0000000600)="6ca647dfa25f9f8b920198bb73bca20f29a1c4b0b4825f64ff0995bcbb0076e2", 0x20}, {&(0x7f0000002700)="57e86e81baeed67f6bbbca0e18e72294e2f3d133ad59280ff0b0e81a79a2ac8318b15e626722486c4c9d312e848d53d68cb98b979f32384bab575124a770a3b38b4f1260a354871441819f62f7a2b7488a83b00776bc0fda3ec121afd95dc4c5843038ad87ae3ed8d6a5012c5d238b457ad2bad89f1d96a9697a8493a8fefa9f7c57138e657a4185f7e2d2bed1116495112bba540fa16d99310ea7339b104de5da205183d39af748c23e5b6057fe080e767c279c39f9c5c93fbc2123311d08aa71f45363f767db3af3667d962613f32a055bca9385b7b8bce5bb5349465ccc79619327cac7c44e426eca96c601d8ac609327", 0xf2}], 0x5, 0x0, 0x0, 0x8080}, {&(0x7f0000000680)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f0000002980)=[{&(0x7f0000002800)="835705fc988c0c890a58dc5b02e0781e4967f63529365b2e4117cfe132b7f8f9148c76d9e6ff93162c70cc37da8ac64eeef45ed85edb83562d5b1fee6f2885fd269aaac91cef96d0a48645e5810f", 0x4e}, {&(0x7f0000002880)="297e4813f8744462f0dd05eef89213f09808ba0d147055b191b0abc212c9f2f99fdd91687da60ffa1c194d38f04cee99cbc79decac9c3091d4fc12ab3d5e31f85f97c83fa4b097f2fe3d52b6d2e489", 0x4f}, {&(0x7f0000002900)="e2791a18da190ebd2570c1ca37599060aa5bd845a3cc5f186ae0eaf4269a36ae418d01f974df74373ce81a388ee92909142eaa613dcc0085ef003f3e45bf2a4e61d79b5160f7eb86eceaec6f7d045b1d83143afc4ee4f6b85de11825ce72dc7485ddab", 0x63}], 0x3, &(0x7f0000002ac0)=[@init={0x14, 0x84, 0x0, {0x1, 0x8001, 0x5, 0x730}}, @dstaddrv4={0x10, 0x84, 0x7, @private=0xa010100}, @sndinfo={0x1c, 0x84, 0x2, {0x4a73, 0x209, 0x9, 0x82}}, @authinfo={0x10, 0x84, 0x6, {0x4}}, @authinfo={0x10, 0x84, 0x6, {0x1000}}, @dstaddrv6={0x1c, 0x84, 0x8, @private0={0xfc, 0x0, [], 0x1}}, @sndrcv={0x2c, 0x84, 0x1, {0xa7, 0x8, 0x8209, 0x0, 0x5, 0xfffffffa, 0xf7, 0x7}}, @dstaddrv6={0x1c, 0x84, 0x8, @local}, @authinfo={0x10, 0x84, 0x6, {0x3}}, @authinfo={0x10, 0x84, 0x6, {0xa52}}], 0xe4, 0x2000804}, {&(0x7f0000002bc0)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000002c00)="a6a7a68e5bfd90314fd028505e79fd3637b4111531a03f7f5bd53320f1739295e673e566b67c67de8b64fe0f5fd9108f71bd7e8c444696d8ccffbf344842f3f2e67d7d58f9be24f6d8e89202a6362ccf117072828d0afbacea36b1411bc5fdfb6eeebaeae50bf4310b23a7f9138145e288d25fd98a95", 0x76}, {&(0x7f0000002c80)="1ad78343d8e3de771fd1cd7a1f28da18fdb1f6bbba0aa1d321e4a0b9c55d3d3e84f88b543a280907fe17e7ae8fe347ffb7d9e9e849ab69d53c46b856857b1722db1c4e2ba53efde3cc7ca8f9d8c6e45510dba14aa1d6bb61b7aad95419da2dcaad", 0x61}], 0x2, &(0x7f0000002e40)=[@sndinfo={0x1c, 0x84, 0x2, {0x8000, 0x820d, 0x4b, 0x5a1}}, @sndinfo={0x1c, 0x84, 0x2, {0x1ff, 0x2, 0x800, 0x9f}}, @init={0x14, 0x84, 0x0, {0x3f, 0x8, 0x800, 0xbaf}}, @dstaddrv6={0x1c, 0x84, 0x8, @mcast1}, @dstaddrv4={0x10, 0x84, 0x7, @local}, @init={0x14, 0x84, 0x0, {0x7f, 0x41, 0x80, 0x5}}, @sndinfo={0x1c, 0x84, 0x2, {0x7f, 0x8004, 0x7fff, 0x14db}}], 0xa8, 0x4000}, {&(0x7f0000002f00)=@in6={0xa, 0x4e24, 0x20, @mcast2, 0x361}, 0x1c, &(0x7f0000003240)=[{&(0x7f0000002f40)="dabd7244641a7d30a6d8c64bc55e6c5af035b3762017d16823ad4e2e4194ee2f737a5e3913f53bfa3c46006429d1cf0d78b04a1b8ccbade92235c86c6549bd78cede7f0bca9503f652bb73ab2a4c87c2b88b61b88dcc9f4ee5e28b4c2d2c26a1a56bdaaba3331c3cd520e78134ad9bc9ee3ab0d63ff58bde173746fc7dac0f983e48baea8128190e7a52695915648a4d86e4c6b77e3fc630a1d34f2331d01196e2062aa43da137e9", 0xa8}, {&(0x7f0000003000)="a744485967e3e3adde353456993a270fec564b0647f21f81fa6df26d06b7dfbc23a88625f18e2cb5455baa5fade55f7c50356a1b5f415328c9cd32c82afc8fe99fc7f0290e2d858c4c085b0e77778958c638cff395e0fdbaefbafc9ddbc51d961c36172709875738942a300799447d8316a7fda67be584a7138995d9284c39f9b8325307c895a0b34ff3b864cf5805f230025da6b6ccc28eba9714cf7a1f2e20c277301c1ae5a719fcee5f5d90e5bfaa60f722b047f311e05fb0dd4d1c1199b97a2f038a", 0xc4}, {&(0x7f0000003100)="7639b28163994ae7fffb96ae84130cd3cb5517e8d8d79f10a2b72d3726a37514306bc316658523f2af153f0b1d0ccb5f84aa83", 0x33}, {&(0x7f0000003140)="faea007b1a4653fd6b511fd42842435062162ab8d73312a2cfaa1a8bb3d154ed66562181305cf9ce0544359559d2a64742159224c26ed01409f57c87f7e7278e57aa867ca9b6453508247a7df42762d1ba7d3dd0b5a4895ea1e920d871b6795d3f5eb425edb7f59ba8d834279bfc850377b757e63f748688bfb8ab0dc4cae7d2a77c7a9a07a9814f12142e6f918bb707449d065d2bf433d79f992725c645b2afa10c3cc9c4189e6aeff5f048e560ae057d2b40d810c9d9f7d758eb7e176b8f0468ab0a70bf647ca17ca7880177824671c960c7fb0e1d33fe7b0b6c892eee7b9fe04a4c29cc66bbfdc3", 0xe9}], 0x4, &(0x7f0000003280)=[@sndinfo={0x1c, 0x84, 0x2, {0x7, 0x0, 0x2, 0x7}}, @dstaddrv4={0x10, 0x84, 0x7, @rand_addr=0x64010100}, @sndrcv={0x2c, 0x84, 0x1, {0x40, 0x0, 0x6, 0x1, 0x2, 0x10000, 0x8, 0x1}}], 0x58, 0x4010}, {&(0x7f0000003300)=@in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4}, 0x1c, &(0x7f00000044c0)=[{&(0x7f0000003340)="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", 0x1000}, {&(0x7f0000004340)="83935609c2a43ea072989194a468d80e5420c5c953a042c30e53cc5f1fc0b04b5cb3230e13baad5637a1280343ff4002357de1e6281fb7193956e334cc29a7c8dd462f1ad5769409337bf0bd6d7aafeda55c9d7ecbaa0946ef688d518082125f940c4b5a8ba79a5cc8b87ff411f4b3763502a4832472578d1157cec15dcdd8", 0x7f}, {&(0x7f00000043c0)="5bb541a6b4239a679493ef6a6e2ed9330b8f7e10d389337d81d95c3b267e27f611d79b2ef26c4ace7d8e8ea9efb13b97e7a17345b4f20156f58aa88c36a14833287ce10b5d7915e2e32f06b2e973c16992c79d9f0cdbd8eefb3f6520a57a018d14ba48eed67352cf3d2c88f2f37204b0d3ad77755f7cc28a7dc38b621e25f2ecd1e590ed12c882bd49bd0c7ea8fbc98d79d91c795831f0353b8d8e93a931822622cb3fc4f4ac7a78712629f8c88f8e97acb25632e0c9794d9815c11382b0a06011c1e5ae0d27efa8bc6dba0a199460bf222175ac62a3aa35511540ad12ffdc4b1e06c7e190e95c5afba35d8ca6c1bfa4830965c720", 0xf5}], 0x3, &(0x7f0000004500)=[@init={0x14, 0x84, 0x0, {0x800, 0x200, 0x7f, 0x1ff}}, @dstaddrv4={0x10, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @authinfo={0x10, 0x84, 0x6, {0x5}}, @dstaddrv6={0x1c, 0x84, 0x8, @private1}, @dstaddrv4={0x10, 0x84, 0x7, @multicast2}, @dstaddrv4={0x10, 0x84, 0x7, @remote}, @authinfo={0x10, 0x84, 0x6, {0x4}}], 0x80, 0x20008000}, {&(0x7f0000004580)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}, 0x1}, 0x1c, &(0x7f0000004740)=[{&(0x7f00000045c0)="d0cd21efd7829e7a05dc59b83676ae4044045d98bc2259ddad256764730da8817cf86884d1543518b068d07ae217eb84b87612f4146051f623dee7df999a33d564a2634745ffe94fa823e18a7a8e1561b09cf3d60ae13e53c843876ecd3ffb2d6716aaae", 0x64}, {&(0x7f0000004640)="76c2198844ca44b89bc35d27bf940cc3eca6a8f4229ab2cf8b8a9d27b7c9e5c6b44cd43b3bcaf57d18bb6620a11471a60aa59e3c28ba1a630dd70375e3b396c3131e5754f04217be2ca62237719356969c1b057d0483d0cec1943d8e1573c511b8632e35100561fde073a39a7ba6592b9dd85e80e1d59bb6e1b662d66fc0d077d237de7c5c49db3de46bf31718695a275af9b57ef5eefda16219d5a0c21dbd643ce2a341b22b4f2aae92a9012c7f569272033859db9193b1d5bf6cfb6e7058504c4af8f4e5f201b698", 0xc9}], 0x2, &(0x7f0000004780)=[@authinfo={0x10, 0x84, 0x6, {0xfff}}, @dstaddrv6={0x1c, 0x84, 0x8, @mcast1}, @prinfo={0x14}], 0x40, 0x85}, {&(0x7f00000047c0)=@in={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000004ac0)=[{&(0x7f0000004800)="1b12c59a5531eea06bc67e5c843e29f285a3050856a6d6c1b64af9a425fad6b429653edfa6307786532aa190e65f1ee53d0a76c95989274a3e8c436d54369ab61f17ad4ee3122b9d669b219509c9a4dc97a5ec05042a41dc478248337904a4c30bae39723ddae755f4fdb137e972735b0d648726450e0fe04feeb8816e3bbc8634b87c8432285da37606597925989884ff1d501b357f2b9dfba1448f4e5df3821b04829a08c901abff2f905c41185ff601eb35355cd527ec71d18fae12e7018a56bc750f61ea", 0xc6}, {&(0x7f0000004900)="d2403fa733670f274dbf2e23f675aca69ec60528b13e1231de5f998ebee7cd8c6826f8f9b474898ed1208b4f031de96a15e378ad5da4d2853848537920f3bf394be629ea307d392e7f85d342d7aee608ef98d3929def91c300861df4db5f4dd4ab5e59f61b1eb49c08ffd9127c9519e99b70a079350841c7c88405debb39c43d149725aba7ffdd3e8de4ed491079414814a9eb5f7f8bbd64dc7030be9fee9e04061755f765aa4cb82e48ec41c865847dabc697fd9dbe4897492f7ca45eca7601f1032a2878e05bc25c7296e74000601859b9f03d39b6f0d8ef6068da62264ed46d359a", 0xe3}, {&(0x7f0000004a00)="f90020885268c95d3e3915a2556efa7b8d2b12f096333c48ca87ec78e8dab0c05f0a389111c542a0e176529311b77a6a458c83979b6c086268c3be08212d83abf39026cd5d3af0d8bc6e4e86e45d359718ca40fd70b5fe96c6eb9794390a1f60dd2c60cadc054fdf5fbaa8bb3f7a367b762e1372878adb0a66", 0x79}, {&(0x7f0000004a80)="dd6d7da8a151890510c116015ff70f1c54c5a58b", 0x14}], 0x4, &(0x7f0000004b80)=[@prinfo={0x14, 0x84, 0x5, {0x10, 0xbf5}}, @sndrcv={0x2c, 0x84, 0x1, {0x2, 0x8, 0x8000, 0xfffffffe, 0x72e, 0x8, 0x2, 0xa288}}, @sndinfo={0x1c, 0x84, 0x2, {0x4, 0x1, 0x6, 0x8000}}, @sndrcv={0x2c, 0x84, 0x1, {0x5d, 0x40, 0x0, 0x6, 0x6, 0x8, 0x1, 0x0, r1}}, @prinfo={0x14, 0x84, 0x5, {0x0, 0x1}}, @dstaddrv6={0x1c, 0x84, 0x8, @loopback}, @dstaddrv4={0x10, 0x84, 0x7, @multicast2}, @dstaddrv6={0x1c, 0x84, 0x8, @loopback}, @sndrcv={0x2c, 0x84, 0x1, {0x759d, 0x8, 0x2, 0xe8b8, 0x4, 0xf6d0, 0x446, 0xc84e, r4}}], 0x110, 0x8004}, {&(0x7f0000004cc0)=@in={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, &(0x7f0000004f80)=[{&(0x7f0000004d00)="176b71572a278f33a82c3c4c832cc249efb701e98a086cab28ae9d82f70675ab501f22e2064da7cfeafc98c223dcf33f99cc37bff6807defbf750cd9d77c0cf6477a686ec884114ccbdef8e50c04cc3c256d97f43cf8fa9511dca115b1309a107db0446c1f8c5bc2e9dff3cba385f0680cf62d807d8f10242c3b117ee4eef83dfb5a8a91680ad8924911095742726a75a57072648857f90a05286b0ecfc9d4dcd15022216bc2d44f30173a56ef72c96acd57b1ce38a6f812c9a1d1c6b53b19e1447459623679e5f7", 0xc8}, {&(0x7f0000004e00)="9fae2558f76d063274233364384570cdaea74593bb1077fdf4c4073cf687de5f22c56778cb7f2b36e16fb6a61a9a094f5fa33a1a826d9255c940713bb1763371caac372f973c01932c7cba7416621f24235cc8611c2bd060d03b1d79ea0d2055", 0x60}, {&(0x7f0000004e80)="26c6ee2cc7de4c7023713d888f6ce2171800b77bf61d1b4b1199013b922137bae6d110f001a9ba4a52949e421906d42b850c6699d49bd011c79e2460a90c7891ff2565e5596a62c1fd12a8c7ac6e62ab21b9da831c37c8340b9ba5bc60c7c448acc382e35f999e7d2ae72157c7a59f3a128403a311a13572fa15f96d9078ab53d06c9b33f10aa7f71850108c4d568bd334c499819ae3da61e853d96f35f6944624621efabd5a6e3a0f378294965ca51f8f434c0dabcd7f3cbdf5cf73c54990e06bd061439fe3091f232bf2cf075f223a865529477b7eefabfc43b215f618ad", 0xdf}], 0x3, &(0x7f00000050c0)=[@sndrcv={0x2c, 0x84, 0x1, {0x1, 0x3, 0x8206, 0x1, 0x0, 0x8, 0x89, 0x80000001}}, @dstaddrv4={0x10, 0x84, 0x7, @empty}, @dstaddrv6={0x1c, 0x84, 0x8, @empty}, @sndrcv={0x2c, 0x84, 0x1, {0x5, 0x6, 0x800c, 0x71cb, 0x2, 0x8, 0x6, 0x3, r8}}, @authinfo={0x10, 0x84, 0x6, {0x2}}], 0x94, 0x80}], 0x9, 0x100) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./bus\x00', 0x6, 0x1) 19:11:50 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="f5700000800000000001006275732c776fde68317339e9752cc2f0bfcd5855843d1af4e83cbb777788e04523bad15d69723d2e2f6669"]) 19:11:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30}, 0x30) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000040)={0x30}, 0x30) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8940, &(0x7f0000000000)) 19:11:51 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)='V', 0x1}], 0x1}, 0x40000) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x2010028a}], 0x1, 0x0, 0x0, 0xbffe0000}, 0x0) [ 335.312282][T12255] overlayfs: missing 'lowerdir' [ 335.380661][T12256] overlayfs: unrecognized mount option "wgrkdir=./file1" or missing value 19:11:51 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000100)={0x0, 0xb, 0x0, "6a5e84ec86860dcfe97719d4fa2909514c65825ecbac29d2b33a42b1f6552ba4"}) [ 335.491591][T12256] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16084 sclass=netlink_route_socket pid=12256 comm=syz-executor.3 [ 335.549011][T12261] overlayfs: unrecognized mount option "p" or missing value 19:11:51 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="71707065726469723d2e2f6275732c776f726b6469723d2e0ac0a582a5589a06bc104f4cc0e25aa920fb91da1f014b484ae794c1745c3a0f0d6d377640a3c6938006e29d895316cb4798054f52186b806c776f370c765421bce467daa78777b0aecec0430e622ebc62260dfa5be7835315ece5bee9b0fee7ba5b62360791e7"]) 19:11:51 executing program 0: r0 = openat$sndseq(0xffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x80) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0', "0eda1d50d2b27eb9a01db0bddb77fb4e89749f97bf16c76ea7eac61e46abdd75d56a7fb59313ea6856f368"}, 0x2f) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) r1 = openat$mice(0xffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x2000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000002c0)) r2 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f0000000140)={0x93, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e23, @multicast2}}}, 0x104) 19:11:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30}, 0x30) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000040)={0x30}, 0x30) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8940, &(0x7f0000000000)) 19:11:51 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000100)={0x0, 0xb, 0x0, "6a5e84ec86860dcfe97719d4fa2909514c65825ecbac29d2b33a42b1f6552ba4"}) [ 336.134697][T12273] overlayfs: unrecognized mount option "qpperdir=./bus" or missing value [ 336.149284][T12256] overlayfs: unrecognized mount option "wgrkdir=./file1" or missing value [ 336.185350][T12277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16084 sclass=netlink_route_socket pid=12277 comm=syz-executor.3 19:11:52 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)='V', 0x1}], 0x1}, 0x40000) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x2010028a}], 0x1, 0x0, 0x0, 0xbffe0000}, 0x0) 19:11:52 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='uprerdir=./bus,workdir=.']) 19:11:52 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x10}]}}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r1, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x100, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004094}, 0x20000800) 19:11:52 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000640)='net_prio.ifpriomap\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7e) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8c], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7, 0xfffffffe]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x1, 0x4, 0x0, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x24d1ac46fe574cc2) r2 = dup2(r0, r1) ioctl$PPPIOCGIDLE(r0, 0x8008743f, &(0x7f0000000200)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x3540860, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000001c0)={{0xffffffffffffffff, 0x0, 0x88f, 0x0, 0x1}}) 19:11:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30}, 0x30) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000040)={0x30}, 0x30) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8940, &(0x7f0000000000)) 19:11:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="b2c044b1d44ebd0ce3d0b2dbc976df47dce1a04254a08c7eb8f5b4adaf0fa93054824f4d7b386097e02992fffda0071d53048d65b63f8bc6024dfa3490dbaeb047eaf3c52453369fcf41eb042861da9a7f86fb467a6776c0187eca0787dab16ffe055c067e095fd82652742dcc49dd9047a1d6f8a55b0ac674e0589906695785c30f5b7533841cf49846974850658798a69c80f06061b4374d5556ba318994cbe6c6ffb43ff38e9facdc41ce7373bbf634fbe017c0bf2e86bc8c14afc5a230cc8e7fb8b1dad24fe34cbbb2b07ec8ffb5968e2388c2d982cd80e1c0bc6d3206e513e764a0d7231ca1307837d6713e5a01479f0bc313ec14d99769bc1d00f335fd1a8dc2796458a7280366ff2eea3bec1a890cc0f36c76e4435ba74f23e74316a7e5770542772bf79329426136c21efd7ee0e84c502c397211bc530e75ad309c99d5b83bfc9b627e651ffaeaf5a5f95c2772888688c3385ab09be6c4625b431ed843fa86bb867368ebc340b06135616f24bfc60a79c05e23e35f4ef2c9ff2cbd0a60fdca259206a2cfcab721f8f0c2fd1528e0c6d06abf3b11bfc55bb20252d91d05b496e7f780f92c1dabb01addef8574be5925bae2e6cea8e09383194f7db5689fbbdd7e5575191243e1bf018906acf32f11c0694f25b5b32deddf9204caacf0c89e174098dd67c9ec6c429e8fea23edd90d091b13cd360d852979ca37a4523cea2bc8c3d1ebe40a190dfd4007d4a3b3ca27a55908b5f4120ab6d26932b1799fd1f6ff583786ea94d8c32431a0cad3968059fd5722dd79eedc6d871ce9144a7b15c7f3236930524928cb1a10f71e973b3c0462b72e1db6982b90ca2f2532890fe8b6395bd680453d804ec18ed93a8bfab9e43dda5b12f121e078ed5f71de92c4a70e1385b120f6030cf24eef6a0749110fed6281641dcca51cc5ecb1d49e7345001ca5ea24a05e0b53abc98413dded58a400fa104e6e4111abe7b337f48e5e837a1a5fa4c341bff5fa54c150622d0efd0a75b483d9603c8df29c7bc56be18c6f038a86f3ed6c194efac43530f88c63538c498f77a24d14b41e4327742723b50ab3d9c2490ea16de2eac6f7ed3ef39a8638ca4389830071a1972dbdc2e338a1313383d9802b579840cdbd675031326610"], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000636436c9dea9fac700000000001000"}) [ 336.744874][T12287] overlayfs: unrecognized mount option "uprerdir=./bus" or missing value [ 336.830286][T12289] overlayfs: './bus' not a directory [ 336.870704][T12289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:11:52 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x4000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002440)={r1, 0x0, 0xae, 0x1000, &(0x7f0000000300)="d184eefd58fb0c0833be5d05e83bc1d213b0381cb8bdc76eaebc95e2f63309f438df17cb1f277267070364b62f2891253b82a61bc64eaeb016b89475bd4cb16d9361282927299504ea843c04e770bc155ef832c94b4c795e6d683176807058e65b1755d5b4774170083c419404b65b981064a50465280e65ec01adec8ae7e655a8446d18701d94c992832bdeaba4cf41b1ceebdb436af200bbd5816f45daf433d5f4944e7a76ad42901fe2fab8c0", &(0x7f00000003c0)=""/4096, 0x1, 0x0, 0x70, 0x1000, &(0x7f00000013c0)="fa3c091ec41f5c05ce1f84bcec384daa0e157d9c2e540708fbf1ecb4ebd2a71b3c626352259b8e13d78d2dbabff407967442eb1e082f3ef2781bfe2132ffdbeff0605c2c7d4b89c4b275f4eb9afb33ef0112fdbc63b2f31ae2b7cf34ab88223261997bd03d443d91531d687b2aaf24f4", &(0x7f0000001440)="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"}, 0x40) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x2000, &(0x7f0000002480)=ANY=[@ANYBLOB="75707065726469723db22e2f6275732c776f726b7fd7d64e8d725569723d0e7a0d6cdcc07af22108febfef8b51b1a24e91159519e8401652db16aad4"]) pipe(&(0x7f0000000340)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x15, 0x200, 0x70bd2a, 0x25dfdbfe, {0x4, 0x1f}}, 0x14}, 0x1, 0x0, 0x0, 0xc810}, 0x4804) ioctl$VIDIOC_G_FBUF(r0, 0x802c560a, &(0x7f0000000180)={0x0, 0xa, &(0x7f0000000100)="26da57b879642b073327bf5db9c7398e4f09bff261a7980da9c30ffaa08edbe020855b939c4e858ab7471816b6850c42fde9bde2c39b89cef74b61cd13134e5f78b5c6fce591874a294b5891abda7868f681cd", {0x7fffffff, 0xd42, 0x34324d59, 0x7, 0x800, 0x8, 0xb, 0x2}}) [ 337.068825][T12303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:11:52 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)='V', 0x1}], 0x1}, 0x40000) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x2010028a}], 0x1, 0x0, 0x0, 0xbffe0000}, 0x0) 19:11:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000636436c9dea9fac700000000001000"}) 19:11:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a015c0060144300002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 19:11:53 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75706f726b646972352e2f66696c65312c6c6f7765726469723d2eaf17f8292a6bfb3f741317855130eb0e7287fd5dc46de2d737c888411f4b608d92c95a4d7479a1cc268ef6d898f3fea9e2f07f9cbd36caf66447c4d10e08186cd3f617a29ff406545a91fadb4897dbca782123bc0ba1186ea8e733e6954d11ccdbdc951fce36a9b9a277a53fa693cb4c9040bdec6a60cc7397e3bfce566180bebd82d1df8d36f5e102723388eb82d38f9a0148acff36fd300831692489ff85c0a106fc55059543d0115beaffc5d25cf9db1d75abaad8da9ae55849b4b8332e0394ac94d60216996ae9a5104911fc89063315fd6c9939"]) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008010}, 0x20000800) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)=""/190, 0xbe) 19:11:53 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)='V', 0x1}], 0x1}, 0x40000) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x2010028a}], 0x1, 0x0, 0x0, 0xbffe0000}, 0x0) 19:11:53 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d20c36275732c1011776f726b646972"]) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./bus\x00', 0x5d0a, 0x8, &(0x7f0000000600)=[{&(0x7f0000000140)="7ce1c82e33017c6e03989e62bbd0d5d91c296a9b94826b0eaa69c4b7179427d58b9865058460ade6974a25fb3f141f32ea684c7654db01849d5acedc899f2e5d78c2eaa6880487fda051b4c93fd63a1d65a58a572c628fd772afed8784674f6eb36de4fec9209341c5c2fea7d1dc17c7eaa8536de1dfe6c0e89e597e770f9aaddb45a4b12da0b0a944347dd13313ef195023eca793e8a4bfa46bf89fa41a", 0x9e, 0x20}, {&(0x7f0000000200)="e4a10bfcea9320fde39720308acfe1ce4f624f7a04e573e7e21dc5451fbf3942e1130b2397472c89f540823bd2bf7434dcb4b4fa2833d77ace1bcda705289eede1a6981260b618e3331aec52a43a4dc5ffcf907941c1d982b9ba1ec17ac05932c1becb978c7ce429afa12a79bbb863f053a8e3d41ef558aee6c24bde6caf4b4a26fc0180c26a83c1d7d8d4e9c6f758d167ddf27995d36b8861caa48a76df0d0d0b985a1145f67a7beb1747ca6b40d9acaad4b1f0fd1052d23674e17a09d4314d179369645af5b0", 0xc7, 0x1}, {&(0x7f0000000300)="2aa568f03ac53c416eb813d8d771e72aa95491b916a123941e132acd775bf2ccffc5714e6bdfd36b183b13f7d5550de691d9828950199d08b7ad568c034cd29571217c4146de7e6b4f7e059d14dffdc8dc8c57b47c1c9092976f277a854b21a6ae4596b339b44afc550ddcd921751e74f81be6ade3f6a31ee30022498ea073ed5aa8c31d86ddae63342d030af03be017907245ab899df34f2eb64334", 0x9c, 0x80000000}, {&(0x7f00000003c0), 0x0, 0x9}, {&(0x7f0000000400)="4e18b935aed39add69f164af1373a3dda384fb30cdb661ba2756f1383726227ee8e58812bc81a0b5466e51036f1cf7d0d508c12a89991fb37581dc8e3219f7cde075fd6cbc48b0437213accee62bee5fde7c0e8b4040f88057217cef1d859aeab9b9d01a4a113cb31536045060a1a27c254ec5c22c2df2ec88f32bc3c27c8cedb71de3f753fc66c302351faaa536a1b8822c826f75684b3277d79e04582561c3710115f328b3e73e3fedb05b831669adf081c1dcae9d74f6", 0xb8, 0xda3e}, {&(0x7f00000004c0)="c256588aca300ae75eeb6e5e00c6c9080619b7bf51a5829abe6a6bfa65c671c685b43f49cf1a7170cf6017c5233b7a0bc2e5dfd594258e82673710d30979ccfe04bb607c87aa098341018d8318f420d82e6a8a874ed891243b29e28e7085a8ac991eae5cfacc870d091b6b400fd08d1fd5d8bb50312e8830", 0x78, 0x1}, {&(0x7f0000000540)="c81a5c4b57ea4a01fec0b8e2ba21479b2d605d10f093179109057cccee393d4a2c5ad6673df9001a8b00b0f45d6ed380b029ebb2ee2f2caa0970d9c26b47079b2dd3cf38c64cfdcde9a53eae94d3b8", 0x4f, 0x800}, {&(0x7f00000005c0), 0x0, 0x6}], 0x4, &(0x7f0000000700)={[{@discard_size={'discard', 0x3d, 0x6}}, {@umask={'umask', 0x3d, 0x2}}, {@errors_remount='errors=remount-ro'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}], [{@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0xb}}, {@subj_type={'subj_type', 0x3d, ']&)-&@)-'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '@--^'}}, {@smackfshat={'smackfshat', 0x3d, 'overlay\x00'}}, {@appraise_type='appraise_type=imasig'}]}) 19:11:53 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x4) [ 337.781027][T12318] overlayfs: unrecognized mount option "uporkdir5./file1" or missing value 19:11:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000636436c9dea9fac700000000001000"}) [ 337.865148][T12316] overlayfs: unrecognized mount option "uporkdir5./file1" or missing value 19:11:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a015c0060144300002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 338.114634][T12325] overlayfs: unrecognized mount option "workdir" or missing value [ 338.177685][T12327] JFS: discard option not supported on device [ 338.206200][T12325] overlayfs: unrecognized mount option "workdir" or missing value 19:11:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000636436c9dea9fac700000000001000"}) 19:11:54 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x19b102, 0xc) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f00000000c0)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, r2}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='9p\x00', 0x62000, &(0x7f0000000200)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@common=@dfltgid={'dfltgid', 0x3d, r2}}, {@common=@uname={'uname', 0x3d, '%&'}}, {@timeout={'timeout'}}, {@timeout={'timeout', 0x3d, 0x9}}, {@common=@loose='loose'}, {@common=@msize={'msize'}}, {@common=@version_u='version=9p2000.u'}, {@timeout={'timeout', 0x3d, 0x1ff}}, {@common=@cache_loose='cache=loose'}], [{@uid_gt={'uid>', r4}}, {@euid_gt={'euid>', r6}}]}}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) [ 338.345646][T12330] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 338.396660][T12330] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)=ANY=[@ANYBLOB="0c0ceec6ee8512da6e0400005500e626f43aa78dd1dd7e5450174d33430eaff0a84fe8ecfd4e625c2f3a64b07e193dbf15e666772af85b08201e7514c952554dcbf322"], 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca], 0x0, 0x200480}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:54 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:11:54 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0xa, 0x32, 0x11, 0x1e, 0xb, 0x80000000, 0x0, 0x75, 0xffffffffffffffff}}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x200, 0x80082) write(r2, &(0x7f0000000700)="2fc62fb895f0ea68d720a14e7c40bba49eb12258b761f447843c3bf5353e5de981450a83d91098c5461215867fb719c6e21b40cd6445998d0dfc83e8682f8faad110bfb968a8ef498a6d7b5fa05de53e940540420b1557d2d1cfb1b2c3dbece3180272cc455139f3fb3c0e379d852835887131f6c6eca74e319ffe95a7c3d482e0e107e2c30be5e3929995dc278df22039d9536456333c36286ffc342854d0e81b24dac4c79cf89e0c82c7f65803addddcab136c3af8eafac7cd37f12db33a7c261834787a1820a5a95b7e5d4d12e44d88b16333baf5fa361628a6b8", 0xdc) 19:11:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 19:11:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a015c0060144300002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 19:11:54 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7, 0x200001) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x80000000, 0x4) close(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r1]) [ 339.037982][T12350] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 339.045901][T12351] overlayfs: missing 'lowerdir' 19:11:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 19:11:55 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="8df134d4568cf5723f2e66698fa5312c6c6f7765726469feffffffffffffff00b7354ec360c2d1c5b10e7373d8b0c6da566acc4c61"]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r7, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a]}, 0x45c) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r8, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r8, 0x5101, 0x0) dup2(r7, r8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0xc0505350, &(0x7f00000003c0)={{0x7, 0x1}, {0xdb, 0x7}, 0x9, 0x0, 0x6}) setuid(r6) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./bus\x00', 0x80000000, 0x0, &(0x7f0000000280), 0x2018, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r2, @ANYRES32=r2, @ANYBLOB="2c696f636861727365743d63703836392c756d61646b3d3078303030303030303030303030303030312c6469736361303030303030303030332c726573697a652c736d61636b66737472616e736d7574653d6f7665726c6179002c666f776e65723e2bab5db6b25216e0a1b102ed15da543835afff3c99447edf22a8ac5b31842eeee1b7", @ANYRESDEC, @ANYBLOB=',permit_directio,measure,fowner=', @ANYRESDEC, @ANYBLOB=',seclabel,fsuuid=2507f6df-a868-b2\x007-2303-02f5fa75,\x00']) [ 339.398888][T12359] overlayfs: unrecognized mount option "0x0000000000000003" or missing value [ 339.502806][T12360] overlayfs: unrecognized mount option "0x0000000000000004" or missing value 19:11:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a015c0060144300002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 339.667354][T12353] overlayfs: missing 'lowerdir' 19:11:55 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r4, 0x100}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={r5, 0xfb, "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"}, &(0x7f0000000280)=0x103) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e67fd9125e20dc0f7d6a705ec2f6275732c776f726b6469723d2e2f66696c65"]) [ 339.780602][T12373] overlayfs: unrecognized mount option "4Vr?.fi1" or missing value 19:11:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)=ANY=[@ANYBLOB="0c0ceec6ee8512da6e0400005500e626f43aa78dd1dd7e5450174d33430eaff0a84fe8ecfd4e625c2f3a64b07e193dbf15e666772af85b08201e7514c952554dcbf322"], 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca], 0x0, 0x200480}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 19:11:55 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) open(&(0x7f00000000c0)='./bus\x00', 0x400000, 0x0) [ 340.170370][T12379] overlayfs: missing 'lowerdir' [ 340.235473][T12390] overlayfs: missing 'lowerdir' [ 340.292463][T12390] overlayfs: missing 'lowerdir' 19:11:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x1c, 0x1a, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) [ 340.526185][T12373] overlayfs: unrecognized mount option "4Vr?.fi1" or missing value 19:11:56 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0x5101, 0x0) dup2(r2, r3) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000640)=0x4) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5, 0x2}}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726405723d2e2f6203732c3d2e2f66696c65312c6c6f7765726469723d2e5a3a424408b919d1c6491104a26324d30005868e17208029db9160235a040a528746a5c99602da25c5182e3ea566050739744dee4da62ddf841b4d35ba18b4384e845b446c0fff903d610bec71d80ce0c5834c0a59f04f331f65069e92ba6cb41d3f6afd8e79f46505e5794a65f2fd2221b9071022288f94ca48b0d0ed5a7d45e92801d941c4418386bce43a8e453c289001c6"]) 19:11:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x800, 0x0, 0x800e, 0x3, 0x4d, 0x20, 0x8001, 0x401}, &(0x7f0000000100)=0x20) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) ioctl$RTC_UIE_ON(r0, 0x7003) 19:11:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 19:11:56 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000180)=[{{}, 0x1, 0x7fff, 0x101}, {{r2, r3/1000+10000}, 0x2, 0xfff8, 0x2}, {{r4, r5/1000+60000}, 0x4, 0x6}, {{}, 0x4, 0x5, 0x5}, {{0x77359400}, 0x11, 0x1, 0x5}, {{0x0, 0x2710}, 0x12, 0x0, 0x3f}, {{r6, r7/1000+60000}, 0x2, 0x8001, 0x6}], 0x70) [ 341.292433][T12401] overlayfs: missing 'lowerdir' 19:11:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)=ANY=[@ANYBLOB="0c0ceec6ee8512da6e0400005500e626f43aa78dd1dd7e5450174d33430eaff0a84fe8ecfd4e625c2f3a64b07e193dbf15e666772af85b08201e7514c952554dcbf322"], 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca], 0x0, 0x200480}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:11:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x1c, 0x1a, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) [ 341.357229][T12403] overlayfs: unrecognized mount option "upperdr=./bs" or missing value [ 341.388673][T12405] overlayfs: missing 'lowerdir' [ 341.498517][T12408] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:11:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000000)={r1, 0xfffffffffffffffa, 0x6, 0x8}) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000340)=0x9) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000140)="f813dbcf60347a88d3bae1b1c7bb7149142d327e4190fec66b793933a7dfae52ff1ed8220843dd91af645af57cc762d9d21edf2f606f2fb6a52835d4fa8247d8ab842724e2485133e2d3de1dc6c6d0ed8a0cb5eb2e56c21bca948e4d9442bec33ac2758a1140683b614d992d3ec4d264f5bb253a0a93b8e6109722b80b280f83249ee7ab1a28c761d79b847c0e4f39b6d2c8a157fa3ee1fd2b9d1d89d5cb97029b3152f537099e4051bf0c08e78f3ec4fd8ba2c594677c1b659287fbcbb917de28baf100", &(0x7f0000000240)=""/131}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x10}]}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000002dc0)={0x26c0, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_WOL_SOPASS={0x4f, 0x3, "d60d01336dda69b3ec5fa0fee0b68a835fede7cdc52d6cb7b36ab5fd48986bdf97ea1ff94011baeebcf9dabce592545380b36304becb92c5345b0b8a544c9775ba09372adbaf1f19e134b3"}, @ETHTOOL_A_WOL_MODES={0x231c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'overlay\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'overlay\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1d}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9224}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x12000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '+:+\xda/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0x65, 0x5, "e90a2a63ebcb837541e40bdb09b1c517e481f7b8500825d86f3d1c6f87142302774eacf83282449db9245ff4c70aba839d87f20190f838bfdcf38fb3082e6017d0912034d8afc386e600710d96e202df255c7abdedce55d8ece9723894be431fb1"}, @ETHTOOL_A_BITSET_MASK={0xd0, 0x5, "49a365db08c52c0b43fddc9eab8811676a8b1cc35b1fb94d9457e3c655f9a7f253051b90491495dc47119f3e01de08e7dd8df2d12ee76a3dc2e3e8818df34dae452d9b6f1cfc6df8876227456c036227abe08522cfe0217c649695810a565df8de9da7dc03e5a3640b61a9b281587ad184499fa9019d9ffaffa7e5910056e0c3635ae76f5cb15231b930ef455e24f1adb43cc31dece14970348d6a7a18f3bf0f37d426015d1121fc07d2d4f9ac18538f5e8338c8ec14c99a1b522701344004fbb8c7801f9d05426116893aec"}, @ETHTOOL_A_BITSET_BITS={0x64, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'overlay\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'overlay\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}]}, @ETHTOOL_A_WOL_MODES={0x2e8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xb7, 0x5, "3d04cac6bff09abaab57de28af5236ce1fc31cf0dc41ce687b123c1b51141b728aea5f722668ed222f2af302220dffd3bc627b296ff2c90cdf6d71246b4a4af910b18c8911ce550c0f8d2eb7f3e1d2de6192119fe3176721a685a76ebaf0615e2fa2f08e13d6fbfdfe1acc50b868a00b3d68c1eb5bd70ea2b52214c7c40b63ef22ce19ec334bd6170c9d221da3cbf89bc20a6d9b8146f65b1fce8adce5e0bd8adf17c13fd1a42bd3e72f603861e024f1abce11"}, @ETHTOOL_A_BITSET_VALUE={0xc3, 0x4, "4e4908099d3a8425408e13e09c16183b625b924c8aac8e8dab61f7f0be1398ba9d71cb2fd91973a0e1d4a315de2d606d395d9e3925218bbe96e2b065bd425e94f27a76f460b182ddfecb96ae94ee9ac87fb536f5ed7f7a8c2aee3dff53afddd95df0b98b154a0318c328f7f9a26ddaab79efdbc7da2682dd160622ce46223bb7870eb9571bb4f126c27d0c728387a554f00daf254a5232d69ea35eb8f83892cef276af44e72f80248f2d80bbe08560a809adeddabd52880a0f27135df4f878"}, @ETHTOOL_A_BITSET_BITS={0x64, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x12}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'overlay\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7f800}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '/,{\\\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x7f, 0x4, "b54e43407f0ac28a480172e525ff02f62fdd7269824e7b4a1728a35596d25a5be382fb65047f91b84d5adf1f3b3711941596e600f67f9043ddfa5d456a7695efd80d4e10bdd5f360543fadbcbe77c09c69010d2faaeeb528b0ecb6d4c55243f15fdd9ceb6b50ea28d4aaddfc58e64e18111398fc95ada3d60c714d"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fff}]}]}, 0x26c0}, 0x1, 0x0, 0x0, 0x8000}, 0x44810) open(&(0x7f0000000100)='./file0\x00', 0x1b500, 0xd5) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$F2FS_IOC_FLUSH_DEVICE(r7, 0x4008f50a, &(0x7f00000000c0)={0xff, 0x80000000}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x4, &(0x7f00000006c0)=ANY=[@ANYRESOCT=r7]) 19:11:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) [ 341.686585][T12412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 341.763022][T12420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:11:57 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0246400, &(0x7f0000000280)={0x400, 0xd2, 0x2, 0x78, &(0x7f00000000c0)=""/120, 0x58, &(0x7f0000000140)=""/88, 0x84, &(0x7f00000001c0)=""/132}) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./bus\x00', 0x6, 0x3) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:11:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x1c, 0x1a, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) [ 342.068985][T12434] overlayfs: unrecognized mount option "upperdr=./bs" or missing value [ 342.214693][T12408] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 342.283459][T12437] overlayfs: missing 'lowerdir' 19:11:58 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r3, &(0x7f0000000040)={0x1d, r5}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r3) r6 = dup3(r2, r3, 0x80000) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000140)={0xb, 0x103, 0x4, {0x2, 0x1, 0x2, 0x200}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)={0x200, 0x200, 0x1}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e1a8fe9ecac8b2e24893dec6ccea9118b52a49490f64b2a5e036ebc2880d47adc5f79798f5a045f29354152f08642c78d5a8268aac7adc6ffaf73f400544623d203c9df15544f38e2a776ea7258c70f668bd362bbcc52818f63b5690e947bd47358c00afe62a4474173626ba1f4ef71fa686b576393fe64a93d1595d751b39e15aa95059795e1fe0c98ba0d73472e59774b7428a21d1a3851841c5abca44f40d67fd70ff8f6dccc8379035b"]) 19:11:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) 19:11:58 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000000c0)=""/113) 19:11:58 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0xff}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0xcbd}]}, 0x30}}, 0x4000801) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:11:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x1c, 0x1a, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) [ 342.805369][T12447] overlayfs: './bus' not a directory 19:11:58 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)=ANY=[@ANYBLOB="0c0ceec6ee8512da6e0400005500e626f43aa78dd1dd7e5450174d33430eaff0a84fe8ecfd4e625c2f3a64b07e193dbf15e666772af85b08201e7514c952554dcbf322"], 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca], 0x0, 0x200480}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 342.938599][T12451] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 342.975464][T12454] overlayfs: missing 'lowerdir' 19:11:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) [ 343.036621][T12453] overlayfs: missing 'lowerdir' 19:11:59 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,D|rkdir=./file1,lowerdir=']) 19:11:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 19:11:59 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x597542, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5da2e82cbfddc657130ebff1c4ee7570af8b90493d67fe837065726479723d3a8f4ce829b3f5273159bb31a80696e52e6beffc7d6b982f6275f661732c774515acc0fa0faee24b"]) [ 343.396419][T12444] overlayfs: './bus' not a directory 19:11:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) 19:11:59 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @empty, 0x8d4}, 0x1c) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 343.717556][T12469] overlayfs: unrecognized mount option "D|rkdir=./file1" or missing value 19:11:59 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f00000000c0)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0x5101, 0x0) dup2(r3, r4) r5 = openat$cgroup_type(r4, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) r6 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x20080) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f00000001c0)={0x8001, &(0x7f0000000180)=[r5, r6, r7]}, 0x3) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) 19:11:59 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='uppmrdir=./bus,workdir=./file1,lowerdir=']) [ 344.062174][T12483] overlayfs: './bus' not a directory 19:11:59 executing program 5: keyctl$dh_compute(0x1e, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0}) [ 344.124457][T12485] overlayfs: './bus' not a directory 19:12:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x7}]}, 0x20}}, 0x0) [ 344.349937][T12490] overlayfs: missing 'lowerdir' 19:12:00 executing program 3: write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5101, 0x0) dup2(0xffffffffffffffff, r0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f00000001c0)) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) socket(0x848000000015, 0x805, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x9c) r5 = open(&(0x7f0000000140)='./bus\x00', 0x181000, 0x101) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000000c0)={r4, 0x6, 0x20}, &(0x7f0000000100)=0xc) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7570706569723d06000700000001007c6f7765726469727d2e00"/41]) [ 344.381387][T12491] overlayfs: unrecognized mount option "uppmrdir=./bus" or missing value 19:12:00 executing program 1: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:12:00 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f00000000c0)) 19:12:00 executing program 5: keyctl$dh_compute(0x1e, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0}) 19:12:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x7}]}, 0x20}}, 0x0) 19:12:00 executing program 1: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 344.865061][ T33] audit: type=1804 audit(1595013120.593:14): pid=12503 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir719918301/syzkaller.fsxZqh/122/bus" dev="sda1" ino=16368 res=1 [ 344.909391][T12503] overlayfs: unrecognized mount option "uppeir=" or missing value [ 344.962953][T12505] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 345.048773][T12505] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 345.066923][T12486] overlayfs: missing 'lowerdir' 19:12:01 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, r4}}) r5 = getgid() getresgid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) setresgid(r4, r5, r6) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000140)='\x00', &(0x7f0000000180)='./file0\x00', r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) r7 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$llc_int(r7, 0x10c, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 19:12:01 executing program 5: keyctl$dh_compute(0x1e, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0}) 19:12:01 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1878b6, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3738c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x11}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="726469723d2e2f6275732c776f726bcfb0c59530df8be000"]) 19:12:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x7}]}, 0x20}}, 0x0) [ 345.532125][ T33] audit: type=1804 audit(1595013121.253:15): pid=12514 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir719918301/syzkaller.fsxZqh/122/bus" dev="sda1" ino=16368 res=1 19:12:01 executing program 1: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 345.733407][T12525] overlayfs: unrecognized mount option "49jHm*<A֒NB23rH<ƓGH^OD1] <1Z5O&D4 [ 345.733407][T12525] 5" or missing value 19:12:01 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x429, &(0x7f00000006c0)=ANY=[]) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@remote={[], 0x0}, 0xc, 'ip6gre0\x00'}) [ 345.777644][T12526] overlayfs: unrecognized mount option "rdir=./bus" or missing value 19:12:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x7}]}, 0x20}}, 0x0) 19:12:01 executing program 5: keyctl$dh_compute(0x1e, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0}) 19:12:01 executing program 1: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 19:12:02 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200480, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 346.343409][T12525] overlayfs: unrecognized mount option "49jHm*<A֒NB23rH<ƓGH^OD1] <1Z5O&D4 [ 346.343409][T12525] 5" or missing value 19:12:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x24}}, 0x0) 19:12:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f00000000c0)="c4e139ebc6b805000000b95f0000000f01c10fc76917660f3881b7a415c2e866baf80cb8ca54b68cef66bafc0c66b888b866ef440f20c03506000000440f22c0b805000000b9010000000f01d966ba4100b03fee3e0f23e80f01c4", 0x5b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)) [ 346.439429][T12527] overlayfs: unrecognized mount option "rdir=./bus" or missing value 19:12:02 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYRES16=r0]) 19:12:02 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c07d6b657fdb78788776f726b6469723d2e"]) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000280)) fcntl$setlease(r1, 0x400, 0x1) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000040)="68d6e1c687d4b258cb23", 0x2c}) r3 = request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000002c0)='\t\x19\xf6\x03\x1at\x814\xf8\xff\xff\xff\x00\bG\xfb4\xe26e\xe0NY\fj\x1d\xa8\xd4s\x13\x9f\xda\x8b\xa1\xfczd\'cGnW\x91`<\xc1\xfa\x80\x9a\xb5\x17\xf3\xcac\x87\xce\x8c\xc5#\av]Eq\xa2,\x05\x9f^eA\x9e\xca\x80?\x03}]\t\xeb\x8a\x18U\xdf\xa5s\xc8p9%C\x1e\t\x8e\xff\x00\xd2\xd1\x90N\xb7\x1a\xdc\x9f\x11\xf1+1\x90\xd3\xf7B\xbc\xe6\xe6\x0e\xd9\xfc\xb6\x94\x1b\x1a?\xf0!yX\xd7\x0e\x83n\xea\v\x1a\xf9\xc4\xe0U\xdb;h\x88\\\x1f\x9f\xfc\x1a\xb0\xcb|\xdd\x9b0V/9\x03\'i!\xfbD\xe3<\x02\xa1\xae\xcb\x04\xc7cn\xa2\xd6T\xbb+\xda)l\xa1\x87\xe2a', 0x0) keyctl$reject(0x13, r2, 0xffffff81, 0x8, r3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0x5101, 0x0) dup2(0xffffffffffffffff, r4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet_tcp_buf(r5, 0x6, 0x1c, &(0x7f0000000380)="8faad282fdb9f9c2a406cf8679e2eb73c211954963bbc3f0", 0x18) [ 346.766251][T12548] overlayfs: './bus' not a directory 19:12:02 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4000010}, 0x1c) 19:12:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x24}}, 0x0) [ 347.160882][T12561] overlayfs: unrecognized mount option "ֶWworkdir=." or missing value 19:12:03 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = dup(r0) connect$rds(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) [ 347.282015][T12565] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? [ 347.370793][T12571] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 19:12:03 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='uppe2dir=./bus,workdir=./file1,lowerdir=']) 19:12:03 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) 19:12:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x24}}, 0x0) 19:12:03 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4000010}, 0x1c) [ 347.792307][T12580] overlayfs: unrecognized mount option "uppe2dir=./bus" or missing value [ 347.827194][T12563] overlayfs: unrecognized mount option "ֶWworkdir=." or missing value 19:12:03 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = dup(r0) connect$rds(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) [ 347.953297][T12584] overlayfs: './bus' not a directory [ 347.960238][T12587] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 19:12:03 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4000010}, 0x1c) [ 348.044813][T12584] overlayfs: './bus' not a directory 19:12:03 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000100)) 19:12:03 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) rt_sigsuspend(&(0x7f00000000c0)={[0x8, 0xfffffff7]}, 0x8) 19:12:03 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x3a5) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:12:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x24}}, 0x0) [ 348.356032][T12596] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? [ 348.395364][T12599] overlayfs: unrecognized mount option "" or missing value 19:12:04 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4000010}, 0x1c) [ 348.423169][T12600] overlayfs: missing 'lowerdir' [ 348.453589][T12599] overlayfs: unrecognized mount option "" or missing value 19:12:04 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = dup(r0) connect$rds(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) [ 348.537334][T12605] overlayfs: './bus' not a directory 19:12:04 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000100)='&\x00', 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:12:04 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) dup2(r0, r1) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) [ 348.755496][T12609] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 19:12:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 19:12:04 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000005c0)="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", 0x151, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 19:12:04 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = dup(r0) connect$rds(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) [ 349.020710][T12615] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 349.040023][T12617] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 349.186514][T12600] overlayfs: missing 'lowerdir' 19:12:05 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103842, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x1000, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 349.278628][T12625] overlayfs: './bus' not a directory 19:12:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 19:12:05 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) r5 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x6c3) splice(r5, &(0x7f0000000700)=0x58, r3, &(0x7f0000000740)=0x7fff, 0x9, 0x1) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0x5101, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000640)={0x0, @phonet={0x23, 0x5, 0xf7, 0xff}, @tipc=@id={0x1e, 0x3, 0x3, {0x4e23}}, @ipx={0x4, 0x8000, 0x219d, "60a9f7542f97", 0x3}, 0x2, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)='veth1_to_hsr\x00', 0x0, 0x4, 0x63a}) dup2(r3, r4) ioctl$RTC_WIE_ON(r3, 0x700f) close(r0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000000c0)=0x3, 0x4) 19:12:05 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000005c0)="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", 0x151, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 19:12:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) [ 349.901394][T12636] overlayfs: './bus' not a directory 19:12:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 19:12:05 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 349.983360][T12638] overlayfs: missing 'lowerdir' 19:12:05 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000005c0)="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", 0x151, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 19:12:05 executing program 3: r0 = openat$vfio(0xffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x30000, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0', "d7fb281f7cbd45efb068440ca36e0a510c7a7e50a4f22606e8fccac77ab682b1db2c3726990ab978fa891b9b7fe2e59f5f46937c8961b067339baebfdff4bf1b061d6b598586a7295b95cd0867d4c36a8cff54b181a21912a8e82cd271108f4ec124d55d0d2f919734a54e50bc0593d879f01bec423f19891b5e742764d2f6d7e1d8bec6115f2cd2c7707f94cad0ab62ea67491622f31e092b42f1bec923aebee3106f3fb35fa7f5ef959a8a04c635fdaf41"}, 0xb6) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000001c0)={0x1}) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:12:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) [ 350.315613][T12646] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 350.376998][T12646] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:12:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 19:12:06 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d0107d138bf3dd5421c184887d3cc86becb457a8c514a0f93a4eb38a8cecf4342826b20b3b8b84913c4d4c8ead312adf8f145d2552df065b473e4d0438e3bcfd9d9e69f2ed8228671befaf154c7a93a8b786d028e2ef2ae7d6b8fac36fec2d9fd79a37811b2eea01a385fdc85911c926e3ad4fe29ef3990"]) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000000c0)) [ 350.599397][T12653] overlayfs: './bus' not a directory 19:12:06 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000005c0)="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", 0x151, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) [ 350.697034][T12638] overlayfs: missing 'lowerdir' 19:12:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 19:12:06 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000100)='overlay\x00', 0x8) r2 = dup2(r0, r1) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000000c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir?.']) 19:12:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) [ 351.060718][T12662] overlayfs: './bus' not a directory [ 351.336369][T12671] overlayfs: './bus' not a directory 19:12:07 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={&(0x7f0000000140)="88215bff81acf8c180ff402426a9c0c94d6903deb979e52feb5c25bca092a1d92e0635d2a00fca9a2bf700648e4dc5c881077112cb822404eeb7c276045cf97b2e3bf4c200b18c9db4024e12a360519c38379b287673fd6bea", &(0x7f00000001c0)=""/101, &(0x7f0000000240)="60f273d1713322751cf80da6dac49284c147a38a4630d868a7d5fab88140ca7a8d462bdd7d1216e1d7846bb07f89381b27a3380b034cc1a3a9be2d31f67add6df3c8234346d0658b0237ce3093e4859bc64eee336174ee57855fd90c89c6c9ac8101329a015767c016b050051ecc095a79e08c141794183596d97a9439cbea82f369c07d33af18d473d76f0e832f68b7d99a93375d9ed3d2019b0b99f735d66062643f78b4c0669fe720858d6be6cc2153406deb8baa659e20a6736dd31b326724830e8e3df56f5f6a9c2241259c04d02fc1e0de6d", &(0x7f0000000340)="e02442e44ce962240710138b72199cbbe441c3f9de8f4ce4cd47b4fac008", 0x6, 0x1}, 0x38) truncate(&(0x7f0000000040)='./bus\x00', 0x4) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mount$overlay(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYRES64=r0]) 19:12:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) [ 351.373470][T12672] overlayfs: unrecognized mount option "workdir?." or missing value 19:12:07 executing program 5: r0 = memfd_create(&(0x7f0000000340)='+\x8b\x8a\xa9\x16\x11O\xdd\xdf\x89\xd0\xad\xb9\x85\\\x13k(F\x99\xdf\x92\xd5>oxk\x01\xeeO#=\xd68\xd6\xaci\xa6\f\xa5\x99\xf2\xbeMz\xa0_\xb4\x00\xab\xa6\xc2\x91^\xb1Z\x9c\xa0\x847>\xd1\xfa!\xf5\xaf\xc2\xfd(\xe7\x11\x11wfn\xa7\x1d\xe0\xf2d\xd7\x84\xcc\xaa\xbe\xf4\xbcA\x1ax\xef_[z\xeba\x8e\x1a\x94\xfb\xa4J\xad\xd3AM.Su\x80\xf8\xbb\xb0\x12\x9f\x95\x023\xcf\xb3.J\xaf\t\x7f\x01@\xd2\xdb\x00|\xfd13,W\xff\xb6Sd\x9f\xd8\xdb3\x89\x84mq\x03[\xfa', 0x4) fcntl$addseals(r0, 0x409, 0x0) 19:12:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 19:12:07 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB="75707065726469723d2e2f6275733b776f726b6469723d2e2f66696c65312c6c6f7765726469723d2ebf2eb70c7e6ca494c002583261baf677f01a06e2a75fc2c792124fdb7ad694161713c16823c33d975e9c7b5b43a6ec923075871da38c83346645a8ab443534cdef8abf395d9cf3ef57ac8c43307c9e6644e221e0f8de63698e98c7fc3835527f0eca1ecc4e2cafbf7e00bb5110395d1573ae56403bf47c73815ce6f96b1c7eec66f7c3080110271c09659a3dbf3416a495906859e425d9db928527f5f7d304ee88f4524fea6430cb5fe6fa290a7fcc50e442eb71497c1091360a1ea8b5e1735fc3"]) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000003c0)=0x0) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x5, &(0x7f0000000380)=[{&(0x7f0000000140)="d2de8a36d28887321b979827b71cc021712bd29ed5bf201c74f123a770157ccd129e1c1b57e0d8cb0516737bdfa9f00f32172eade266f848f82ab20f275dafdb79f8b4c6c6d0dc0f84370bc519d40552f645d92ea3d1271875315cbf5bcf550d486889de7b9344ba2ddb7182fe13b2cbadfb162be304caad811a5339aae2a4ad95acfe04d6be1ac1ea60559c7f74d2ee61716b", 0x93}, {&(0x7f0000000200)="45548f5902d7435af49e4a83121f27587f8d98caea31fc51a382424ea8d76382d7618f687bd98bf1315312e3ca76de45d8c3da403fafc92015576790efeacfc1242f1aa732c76f989f2375319c98f60401e8c1245b2afeb36118fcca4bd0d010fea833b16f89f8c378cc81af98dec63c5e0be925d8998778c8306f3e958f8df3f5d760564d4f4e95c6cab24e7499a5397b51e1aaff44dd87b220116989e381bf2f04d6c9b813e96cce0b0452d5614670d4d7cd5c55e4b36b88ce01157ce29d8e7cc78c98990bc7e5838c", 0xca, 0x2}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="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", 0x1000, 0x1f}, {&(0x7f0000000300)="8decd2b304aa9c487e8aad393ea5611fef7bf00c37fe7146a3c25147d127b2daa36571fd14459bfe3437c8d125560bf0ecedd9bf12fe7f9b28901e121b7e1b5cd4b7a4155fecdef210a0f6bad11b0de9a3b18148015f7034d5da4570170a52895c4f836c2c31fb", 0x67, 0x4}], 0x204030, &(0x7f0000000400)={[{@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0xffffffffffffffff}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}, {@case_sensitive_yes='case_sensitive=yes'}, {@dmask={'dmask', 0x3d, 0x32c0b76f}}, {@utf8='utf8'}, {@umask={'umask'}}], [{@euid_gt={'euid>', r0}}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, ')}!+$#-).@){#\x1a'}}, {@fsmagic={'fsmagic'}}]}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) openat$rdma_cm(0xffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r2, 0x330f, 0x7) [ 351.678405][T12677] overlayfs: unrecognized mount option "" or missing value [ 351.759544][T12681] overlayfs: unrecognized mount option "" or missing value 19:12:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 19:12:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 19:12:07 executing program 5: r0 = memfd_create(&(0x7f0000000340)='+\x8b\x8a\xa9\x16\x11O\xdd\xdf\x89\xd0\xad\xb9\x85\\\x13k(F\x99\xdf\x92\xd5>oxk\x01\xeeO#=\xd68\xd6\xaci\xa6\f\xa5\x99\xf2\xbeMz\xa0_\xb4\x00\xab\xa6\xc2\x91^\xb1Z\x9c\xa0\x847>\xd1\xfa!\xf5\xaf\xc2\xfd(\xe7\x11\x11wfn\xa7\x1d\xe0\xf2d\xd7\x84\xcc\xaa\xbe\xf4\xbcA\x1ax\xef_[z\xeba\x8e\x1a\x94\xfb\xa4J\xad\xd3AM.Su\x80\xf8\xbb\xb0\x12\x9f\x95\x023\xcf\xb3.J\xaf\t\x7f\x01@\xd2\xdb\x00|\xfd13,W\xff\xb6Sd\x9f\xd8\xdb3\x89\x84mq\x03[\xfa', 0x4) fcntl$addseals(r0, 0x409, 0x0) 19:12:07 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x10}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'erspan0\x00', r4, 0x7800, 0xf8a4, 0x9fdf, 0x6b44, {{0x12, 0x4, 0x0, 0x3c, 0x48, 0x68, 0x0, 0x2, 0x4, 0x0, @rand_addr=0x64010102, @private=0xa010101, {[@generic={0x7, 0xb, "16038067df93355af5"}, @lsrr={0x83, 0x1b, 0xb9, [@loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0x1d}, @broadcast, @remote, @multicast2]}, @noop, @timestamp={0x44, 0xc, 0x62, 0x0, 0x5, [0x6, 0xce]}]}}}}}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@mcast1, 0x69, r5}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) [ 352.033708][T12684] overlayfs: unrecognized mount option "~" or missing value [ 352.105394][T12689] overlayfs: unrecognized mount option "workdir?." or missing value 19:12:07 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/255, 0xff, 0x40000062, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b8000723d2e"]) [ 352.781855][T12687] overlayfs: unrecognized mount option "~" or missing value 19:12:08 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x111, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)={0x60c, r2, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x5d}, @NL80211_ATTR_MAC_ADDRS={0x4c, 0xa6, 0x0, 0x1, [{0xa, 0x0, @multicast}, {0xa}, {0xa, 0x0, @random="314fc3024de7"}, {0xa, 0x0, @dev={[], 0x28}}, {0xa, 0x0, @remote}, {0xa, 0x0, @dev={[], 0x2b}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x59b, 0x80, "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"}]}, 0x60c}, 0x1, 0x0, 0x0, 0x4000050}, 0x20008004) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) [ 353.120938][T12707] overlayfs: unrecognized mount option "work" or missing value [ 353.153067][T12710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.229657][T12718] overlayfs: unrecognized mount option "work" or missing value [ 353.253613][T12717] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:12:09 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 353.367031][T12721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:12:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) [ 353.414722][T12722] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:12:09 executing program 5: r0 = memfd_create(&(0x7f0000000340)='+\x8b\x8a\xa9\x16\x11O\xdd\xdf\x89\xd0\xad\xb9\x85\\\x13k(F\x99\xdf\x92\xd5>oxk\x01\xeeO#=\xd68\xd6\xaci\xa6\f\xa5\x99\xf2\xbeMz\xa0_\xb4\x00\xab\xa6\xc2\x91^\xb1Z\x9c\xa0\x847>\xd1\xfa!\xf5\xaf\xc2\xfd(\xe7\x11\x11wfn\xa7\x1d\xe0\xf2d\xd7\x84\xcc\xaa\xbe\xf4\xbcA\x1ax\xef_[z\xeba\x8e\x1a\x94\xfb\xa4J\xad\xd3AM.Su\x80\xf8\xbb\xb0\x12\x9f\x95\x023\xcf\xb3.J\xaf\t\x7f\x01@\xd2\xdb\x00|\xfd13,W\xff\xb6Sd\x9f\xd8\xdb3\x89\x84mq\x03[\xfa', 0x4) fcntl$addseals(r0, 0x409, 0x0) 19:12:09 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x1, 0x9, &(0x7f0000001700)=[{&(0x7f0000000200)="4b4a2d0835370ce0e2229895a46cb5b9cc640be82784b2cc5869c46adf29dbf7af948d911f089ada4f0811e4e22f2256c3fb4946ce10d62bb1c6819ae8454f0c4aac08bd15b5", 0x46, 0x7}, {&(0x7f0000000280)="2dc8accab0b7be30c2ae0a082061f9f32750055bbc71e561c9aff9f4cb4a2f093d2903123322421257795dd82e148964b3b01a9d7e2735fff6882b6e36981676c3f5d1b864db1c6c4cf45905ec8cff4b6817791a94176077e7cec35858bdda2a034eeeda5a72c0a37b1a4e3ec2d775b39f839e66f0d68590fb5389212621a01f78117f7e0036f43aceb41aefe957e0063c53c2d82a21b19cefa864f9a8a6f51afe9933aa0bd1a97b0f601248bb3db0de5f1b7db1fb1f9ea412b5e9a7837af9549baa3a5361d2da013e7286285df1b5381da5abf62875c4091a0a311c97c6f015d967d8", 0xe3, 0x8001}, {&(0x7f0000000380)="ec272f1fa2e900e4b70163bb0243074e22750c1ad1ff9d154f8dcfc7831ad29c66f8aae78ff369f61c07cc58112c7648ef7fdd5502ac7a20ae85447731407ec49308dad5cfd0d9f53ffbef9bfd26d8514dd96c199c6fd2cb87e2b9831a0b8b36c9d6bedc657440e246a2c6635e9a6049eb0448f6b85488e2036e5de3780787fef99b52ff830201d8ea08fff2ef7ceb79eb4c9b9fc829b3d52242df3c67a29c8d8e671fe96c803f6511530976599669aed0bca62ba6ec24227714fad33f65a1729cf4d26fb159de571780d4637fdc7c5d034ee9b3a6aef51ee652b43c70da7ef146eea4d22e59c11688e3679457265efd6b", 0xf1, 0x3}, {&(0x7f0000000700)="28973dfdc6fde2814a06c0bbe1f6198125bf8ea116c551ed109aa918a819576f82765f6027f32daf02302c9487184ae74257c306d363fcf435fb9c169c49c0cd02052e500add85e00d5a5e0730f95b0fad40a54d120c8f87d577eb09f82694d53f85caff7229d79ed2e8c2b268a8b97fd445f86ec4e32e6f868dbaeba5113ef19904d2891269a381abe4f86f46beaf4454e8cf279372fb524828a58f29861435fb2d1a566b4d54198d75b14e50e2c631fc5742d6c49211d325a4dde2df3d38a4402ebf566ab29b563acf080f431f07b839d88ce1a103befa30771fd5bea03339c9d723507ecd1b3e35780288374515e5f56be2b08ff9fba512e60e1ce3aed8c14c7d1d3549711648554b5d5cbb38ce1ea2d9342ca52bf78a274021bf5415a02453ce3a9e01290e0c2bc178093426cb538f211a7115109ab02afb84c83ec16bacba1d5801795a8c59e5ea34babb4840e943c60f485a3cfa1da6fd6f386e08383837e359fd9dfafd7bae05978ef3f90b4bd6a241cc437a78f914df0293b106be090da40c7b889680956730744adf0f085bf8655ce4b688b192008939fa1cc1de5eca9860016812378f5b22fe7560027c5331eac9187c439ea2f3f98e4dbd22ae4e14b5da5ce24fc9dbaae48142571f207e4607921ef1cafc875a83c5c063cb010b2697bc05e92901b8968277a2d7bf791e41c8c913cc6947078bd017cab2eb1a3727d5a84a532c86890c32d07a9d2313ea1456f376ccb320e604fb770449df5a46339cad7392479e947ffaafd318336cb8a42832ba7a7e86125b15751eb82944b1a5445e8a4b9401e09fcecdb321ffd8f48f21b2af28d858f8b00552aaafafc9688180c4d5463dbd442467b8512f878a5df7c5856fc2eee80e15581e3fa74b698ec2360369bf70297a29407389abfced0160d0aadfdf858bb591044711939fdc0a6026b667c23b68beed5f906af377d08c9e6fe5730df7990d07472cf69bf5d7bbd9fbea3c4254e2708ab5acf7f677a283930c249f4010bf4f6864cf26549510ba831990a487944ca86b53f30c7e130f56f4f6bf5077e57c49e03b12a029ecf5744b5c1f35602182d47c3d1f68ad781c178f6aac6cdd65ffac2eea15b0b8d5c75318d4ad5e29670a5ab60d0bbb235098941ec07e4e765142ce0b9ecf6d734c6d3590c878b08896bdbc8a5d9eac63cd0e3a1d88f5ee83473914c7adebb161fac12572ad56fc213f20ad440e620ee27ece6c42b5ad6a013dc7e58445260d66cfacde2c32638698d1fb13d08e615266729ef8afdca7187959215376ae08b14b17a8a81fb8d224396cdf70a0c5be025ad38920d16f6f11a3bd580fbc5d98fe732caf0870f76c826e0a7347139ed51fefa740ae5e1bc72db6ba4ef64f8d495dfdb480af279f88ad36c1a62680ddaeaf355cf1091fdffd462c39274c31a44e0fce5d71d9ee54f72762af74d86cdfb172a3a540265e15749c78ffc375ce0b8bdd8b5cc631cd6ac78ebca640a990af2d6ccfd9540d5aaaf29e2826ef65dd7ccd6f86255bbe2cdbc567787809d8508341a72dec6aaffe59dc451acf9e488ca22850977e043510c5d3481a0ad14646982889d474e4d57b662422b0412625a9bc12abed3dc40208ef2940b19fd247df34183f41d28850065eedde041fe3572945ad1a7bab23443d0e66f3ad7b3ac02244622ab1240c37cad168fafc91648f76f36f6eb2243c0aa19545b64e61027c7675aec786fd8aa7cdf5672f715619899f31de7d6a583503e46184879edf347836c217f559ebb6e17fd27f6733c276372bc7ef424e1266512fd647c08295f814acc20f41879eea0f49d4c8041ffcbc7b1f98d54d687a6119214951b7f05a6f4e2b7a0281552ddf5a3ef209079f7bf6a90e60d68101e093d826ea4f7a3275ce5ab8d0884c82967b4fb5eb2b3d4cf4c2ea1463236a932361b60b1d8f3c679ca41b86ac0ad6c9b49693a0bc32b0ae1ab6ff305b48e15f9bc7fdaa28c44d8aba9cdc32b47735fb85d2e3c2873ea091f46ddee5afa28c8caf0818197f0f7575c1db6eb5c7f111e789e541cc32fcea3be78f016e0ef5c42472497fe520ce8a3a1c3ea89dd80152ec81907fbf4eff46f4164787c29d82149732dcb6da307c00006d6ae918018344ef0851e5df8c7afde1c033ab273f74630c0293d59a52f6b8d3123317fce9ca4916d73238c19fe7ea7ddaa5b47144c1826e36a65a07b557370f9343cf1af4b8c5f4a929bf34e97607713e50bfdc74d8ff36d6dc07f9c6a040c945a27687bc0f0bdef3e9b3b724317cb359c200ff06e056aaf47069a4ac138eecc1cc2fc9c5d6c610d349c0cc80ba073c2b1272261189953290e563fe674aee57eec446af5dc718bab4a822a89dc6ed73791f79580024fd5a5644febe87efb6189bccbe612656d078f75e0672f5c42945130a6810de178990ecbff506a07a17f50c2dd6999797c9380948c5e509437ecc6041e764b083ef8fb183996ee88fb1e6c65d26bbdaddc4e71f83e215c70f811fe4c5932ec61bffef134c8ef3467f27791b8156ef896a258719395da7034df34a38a2a90a6c577c6d52e1d4cd0755354b7f571b291f0c487ff8de74506ee4c98d281de300f971221e29ac0e21b87115e7a6b78782f36931eaedb75cda792ed3023f7dcd3e76fe5d1e44451989fee4b411ac6e6ec20e4867f59504b93d6cb1328aa83cebc89f123e4171ed6b091d37aa62ab793ded2993dec312ea2456076fea6a4e98d2a685dfc9f84e8ccf0cf717f96242d4d74ae14da794d5a5fae9eac43cabda85e1228591eaf3daae6a2401322bc6ea2e90151bb4e03d26805fb238512831ab0c5e31e178f6640006f2eda957ce38683c739cdce57f7561954520ad8821a554a442d65e666973ef379c61243d8443fb527a5a20d80389d55419c0ef31ba0f091def64e44d8f97d1981f7e758d870f89e13f820cbe44fefed1a123cc4e494b920619b9ac34a37a5cafb8a5cc6ee537f71235e5843d612b6f0f8b9a9bb652d51b51dec7f75776347ec251aed03102e535577ab708c01535517c06b971e9628fb660dfb38490b79d9cf00b6e95a3c1c6ce7757e0806406e76a3122547f25a8e9b26b55b1c529cab59f19e4eaf64838300cc5208fb591bdbce20243f33e73cb522442d3de2a38f79b043f4aa6fc78b0fd770a4ea6f84ba1be3d9a7aeade086e56d85d55a29fb1e771238a7ec7fd27a817f6f2bcbcf9f933aa0d22ae8fb497cb4857e19574c0d940d6b95f53cd1064a1bc721306692d2fdf60d2f6a992264d83974e64635872a968ef48cb5aba3b0626c73cdfb687fcad8698e0967d28c2f359e7517146f006fb4ef681974089b27d3510a8b9c2f496701cc3fd3ec57fb44e8ec9fc8b41fb01842d7478fd02d21ac3306d56714067321dde8f6edc6a54fbc37c3a87df62e60f852e6717254a0e0ea635e2e6d289ffc0cc10af7b104079535e31eae3b1785052a38230947952dbc6950d4fa03aee491bf714b76cfcf45d19c94b78adda03978e13b00201fc8b42d8f28477c19305e227912e8c9fbd7db7582f03593a63d2eeb9368d13aca8a39821896a1ad0164a7e367e74f95b47e18636e792f7b0c899419bc3f28236dc2fa5a7adf90d1c2f2c77c1686e167cb4493e924c0f7c4153358bfa1823b90e3c1aaac452136dc6df797e0d53e78f70a87d930b6338d2d39a1198fff312869fd284277f912cc123c50d22d58570af8bc7b8ee12d32389b4eb90215bffe40bfa9aa0e9bd3891891c77e561d4040d03c991bdf203d5d23a8a46d624b5c1b4af278d5bdfe282d3051cc7616ea553832c39b848175d58f2c8e9008b363463476c5f34b50de7389529fc1897fd8eb3cef23f2013ee92186b28a17f02e5a0912b927abeaac48f1baf81cf27910c57a349017f08b5fd2c3a813bd8a0478a72de2fca7caa2c125b19f5d1d191435252c01ef845cefd23bdca731d8626c810a7003314134032d7cf6f179fbcd0584fd3587fd5847ad06d1872001e50f00e56afb8037255c65b46b74349878690f92ed79cd660548826f9b333a9ecca1b811830f4c40b1aee707abbb37b2ec48f570a92339d1fa94d6139be4ad984a3b939cefc165b2a0fdf94c852b38f959dba54bd513b60b602a42cc73740d0dfed7fd0580b3cf455ce244bf8f92a9c0f1941cdd2d23b5a9545a5b51dd33b69247662b7676af34905c37a42fa9592689b82abf522a7502744ab24b3695b750291b43e149881bc2846ef42f22eb2c386c19ae1e634027f20996ee413a6880c563661310ea191850b6026c917c4a3611d680e62a00756838eabdabd247f708c03d9834ae195f5d5f0b37198aac3b8cb1a1458746fe307bbb89f10079d4ca01ae8c579bf67e663835b81d210bda8609deac2b155d235e8dd45a330d27db376ba9c83ea587eb26564af8209f72048831e4e7a021499b796a5ee2053fb74a6614eaa2bf75dd1f2ce85b5d4fbd8f308e6b858f5b3cf30fa366a2cd7de591d2614622fd1e8d2464fd574f56ff21d4ff11a4bad96be67feddabf3cc64fe4cb8565c31fc70aa2bdacdc5e4c2fa67cacd35affffd8dea84848deddba3d5cc7b6855ceb81c1d8712cd50228b5b22df4c0e71a2edff1f089aa0e99c8fbff1d8ad34f60385fd100870069cf6b72e4826cac4f5285c1172fec2a0b3f415b245196ee0741d962906699a98d46b9defeddf90cb0cb806b600f21a476f49c4c730d385863cdb23f3bb935a5a1074334e325dbbcc2d674f9cb7ec0bccbf8aac85da8a880de9e3e2d9c362f8df451317a8c24e5ce5d8cd6c8c6d152dabd172835cf451071ade13f63cd4a0ca2441b8c9b9026085d2431679ed67fc50aca54b4d5b394fcc460c7be7d6a8e6c225e0b339dd819e399fd46a5ee9b561e2001debacd549f819160325c33777b140802fd270fee6526ec6730ad860c00001366c0163036c47c9038c808883a046235281a34805b3b46143bb085d4eb9d8dbcf1e8b82425ec70c1345b172cded9fd8f2ab2590e48e1624a62d20a0941752d643d8d8514c74eedce89731928188d4b62a0aa73e1a75bf5c6975068532abb25ebc3f2492e29b1293fa2782bb976a3e06b2c92b720ab772c5b339ff61e58e9d7a8f5d8f94ccbd1770625539be86fde9fbad5d44950daba3a14cb14b004ae82503ff36c8a1c3838072dc5665d0450fb7f6c3a1a66336ce8cfbcad3a92d0a944910ae2cfd7069ca0afed2735efe3e672763360f29a6cf2d490d74a7a966a987feb8f70ebef9dd0d541bed168f06e2d30edf9566819a2edf4019619921733d3a8b4bf716d4c19051e1c71528c2b504581ed2f404f2b738ff443ad2ea44d87e3770771e88ebcf20e40cd288581d382e368c1e2ba59380f1347b16fd2e905e098b549db69e9ff2f4e3dace7b025f1d103f422ca408bd9b4bb43ebb1197972e206b0c594317e64a14e7f128b1372d23a3b9be7faedecb80b4c2e820049d1481dba005deef4f58eb64e364a7bcb7befc72eefea3168615bdddf387db668ab14b3085c08aaea173f7da271a84156a477506b382bed76ad4b88fa3134b7f955c1bd03729ff660d656e940a531337a6f69de89eefa320225f4ca3c786d62c39c3fab62b73f322c0bcae8059b557f7588983290c80ddfd0b2566bb2b6a3af4ba821b74f701b9b008e9de8f80e65bf774905d47de05b08cafe08ec3f1d7b40b2ca2af1c00a8ca773f524df087cb8b464dd21a8064fa9658d1c2c851be1eaca7f2b606ee8f198d3b165169c9e94d921a22f1c8d5bacbd4cc890e9dd84752a142", 0x1000, 0x8}, {&(0x7f0000000480)="99a56cc007927d4247911f1bcf678f5fdae760ebfdc84835e3ba957cdc7b958e9e3a610dde7bcefc66b60fe16f7a79f88a15df3d797a070ad5dd575313c5c4417cefd76232cbcf6f72971d32d3053bea9555e08e6c9a8384f91cf07920b9113ffdfcfdb753a2360e720151f3860f3edcc89180702506cf074c", 0x79, 0x1}, {&(0x7f0000000500)="01afb72c09ba38e82c65f74af8a02620516756c95924fa02084258d36b4e108014c6ade9e93b9e4790598bc72b2bedc55a576b20ac1b7bb12ea1a29bf290eeb3dc8a204959cef0a927692ae0164464dfdaa0e5217a3a954032f0b37ca27f1df2a417cba0d6a5da0cc236f898dafc6faef3bcb180480a02af2b3b952f026105", 0x7f, 0x3}, {&(0x7f0000000580)="0e67ca043bdf19fce3357d8c5ca4c04ccd4f2c8c699d533fdfade7c6b781d0099ad08d00f2c3b26899c03331bb53425a92cb2af614186dc3182f962907d4205448820d35fa689256f2684a398a22167187e0060ac63d9de05f7f027ba0f4755ec235bc273f9333de38c01dc97db1793cc23bab87822c948bed2e2b217de45389ae8cbe0a347bca2a292f05166d951f91959e73ddb128cfb82ad5c2c45e31f174a8106c50b75f87ed0ce8eae87e3c8cfd871dddec745cff552b53", 0xba, 0x1}, {&(0x7f0000000640)="b357253f8a39e2340ed63cd6c311dfa51ce3eb64e00b8a3787a0964e667b30918c98bc74dc89235c1bfdca7d86cb41", 0x2f, 0x578}, {&(0x7f0000000680)="b6dc9b40002f65fa23bb99dd0d07129273cc2f0e90c76f19946cb358dfc2c75b", 0x20, 0x7}], 0x10000, &(0x7f0000001780)={[{@nonumtail='nnonumtail=1'}, {@rodir='rodir'}, {@shortname_winnt='shortname=winnt'}], [{@smackfsroot={'smackfsroot', 0x3d, '\xc2'}}, {@permit_directio='permit_directio'}, {@appraise='appraise'}]}) 19:12:09 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:12:09 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723dd0e0369bd0c52590956a03f3565810f7b718d76fe51f06c21d09fc811f7ab306377cd31ecca92db348aceb2989c498e9d4656f729ca77ea3bf5f5ad38588192f62198b6fff9d46e9c1052ba24586785233a5e77638c09f99576c8ab9b262a2b0cb77f9f8bf5ab93e594eb83d84c038e69d5ba003689286b25cac15a51487b9047dcc3e7ed9eacf0d9b0b2d3146638f23b0e535093ec0eb033047113b594fb31f1ec6818ff30da1d97631bfb149686819165fb337dd09f03b096839535413807a9c28926ebda92800"/255]) 19:12:09 executing program 1: remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000005, 0x0, 0x0) [ 353.954599][T12736] overlayfs: './bus' not a directory [ 353.995397][T12736] FAT-fs (loop3): Unrecognized mount option "nnonumtail=1" or missing value 19:12:09 executing program 5: r0 = memfd_create(&(0x7f0000000340)='+\x8b\x8a\xa9\x16\x11O\xdd\xdf\x89\xd0\xad\xb9\x85\\\x13k(F\x99\xdf\x92\xd5>oxk\x01\xeeO#=\xd68\xd6\xaci\xa6\f\xa5\x99\xf2\xbeMz\xa0_\xb4\x00\xab\xa6\xc2\x91^\xb1Z\x9c\xa0\x847>\xd1\xfa!\xf5\xaf\xc2\xfd(\xe7\x11\x11wfn\xa7\x1d\xe0\xf2d\xd7\x84\xcc\xaa\xbe\xf4\xbcA\x1ax\xef_[z\xeba\x8e\x1a\x94\xfb\xa4J\xad\xd3AM.Su\x80\xf8\xbb\xb0\x12\x9f\x95\x023\xcf\xb3.J\xaf\t\x7f\x01@\xd2\xdb\x00|\xfd13,W\xff\xb6Sd\x9f\xd8\xdb3\x89\x84mq\x03[\xfa', 0x4) fcntl$addseals(r0, 0x409, 0x0) [ 354.068477][T12742] mmap: syz-executor.1 (12742) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 354.123411][T12736] overlayfs: './bus' not a directory [ 354.174310][T12746] overlayfs: './bus' not a directory 19:12:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b366e0e8b546a1b294294370890e0878fdb1ac6e7049b44b4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b25380a169b46d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 19:12:10 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x20840, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) 19:12:10 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:12:10 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r2, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'overlay\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=""/121, 0x79, 0xffffffffffffffff}}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000380)={0x30a, 0xffffffffffffffff}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r4, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="75700865725033099d496669723d000000000000928174054a0e6b387854f0d73eab53facc65e1911b305f073bcb426f79c18efb519cc8efd7dd55090fbbaea4ee40303ac6a85460f2e6c681e5ea5bc133849cf8b584959f"]) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r6}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000480)="4b5ccd2f002ea8d902ce9848932645629229250c951ab38bfd723635f22b9c928823fdc7ac10690d614ae6c81786951a07dbb3eb19a3e21c26ad69e4815635ad0e6a8f57a012b03a08b019932e7d9e5774f1cd14779e01a717beda4229ee828561dadf8ca739282db7e1c6f3c175bf6a35d81302c07fc00a63e25b45bfa941a838c98ae74fadadf4605bf240e40b1b076f", 0x91}, {&(0x7f0000000540)="e7c87f7598ae44b3570c6b5a54c63f08fe4e4b373844c87397784ab6b0ae6ee66ad417ec906e93c405d1806e16a09d3fe05a43d9f4540136e39b77e4ac1540b51b4192890891b93d4ba16c8757c6a8d8f5bf67e5fcf5030f610e719178214aa7c6a314d3f49384e0c1438ecbb4ab265a067435144e29eff502083cf8fc30a8144db1bd15eb1826c87f16df7cf6dcbc791fe0c175642b45b1aa8b3f7bb24c0c7a319d8e317ac7928c1e24697de45ba00da5fc", 0xb2}, {&(0x7f0000000600)="3f4533a133b13c60283115037099f02e92a4ef38603117f3288960cc07451b100f3b49420ef3c7eeff1e27eb7ce7b338096d0db5c7e2cd45feb47dbd50163059e832b70969aeca21f4", 0x49}, {&(0x7f0000000680)="dde4e1ca1c25e57ac81810450486cc5347b9a437eb32a96eb991470c837a6613e8b8dd8769e93e802a8c1b6f9665e195a642f8354cd3706228577dfd14f7a6091e73ca4a10704794e0a73b62e2dbac55be80d70ca83fb93c8d15f76c5a6ebc52", 0x60}], 0x4) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f00000003c0)) 19:12:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 354.683606][T12758] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 354.686229][T12757] overlayfs: './bus' not a directory [ 354.722658][T12756] overlayfs: unrecognized mount option "uperP3 Ifir=" or missing value 19:12:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 354.829344][T12756] overlayfs: unrecognized mount option "uperP3 Ifir=" or missing value 19:12:10 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:12:10 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x10000, 0x200, 0x4, 0x1f, 0x1, [{0x6, 0x2, 0x0, [], 0x400}]}) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:12:10 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x35) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'batadv_slave_1\x00', &(0x7f00000001c0)=@ethtool_regs={0x4, 0x9, 0x85, "758b24c97de7832ffc54d5039f86f08e90a2f262767cc4d6e9c988f61e02dc000f045481c321ce87b2326b5e8a17fb92f87cc0f115a29f3486000d822ecebff4cf301497d9b473ba52dc01de8f4fce5fc46344489c04924fcd389a77682ff622fa2409a47ad9458fa444a47610539009a2cb3e1ac8125db9ae80c0cb6864d9efeb8be8cfc1"}}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) 19:12:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:12:10 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x11, 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) recvmsg(r1, &(0x7f00000006c0)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/212, 0xd4}, {&(0x7f0000000300)=""/91, 0x5b}, {&(0x7f0000000380)=""/150, 0x96}, {&(0x7f0000000440)=""/111, 0x6f}, {&(0x7f00000004c0)=""/214, 0xd6}], 0x5, &(0x7f0000000600)=""/140, 0x8c}, 0x12002) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000700)={'filter\x00', 0x99, "91327f6f46e2a31a3d94f4b1cdac6f28e1e103fe550274a55362ead38a48443b5e6a7b2fe6186f4b8cf1a1049737dc635bd20544410e6cc1c76920bb72c97ee83e21e40eb9009588fa34df215df78fa46206bca5c3f7792151767bc4d1ff445c029dd237eba35ba289d81e240b15289b094351e9bf2bd3eb8bdda6e6bb2b8d535ed3294d5a9d9d67c8b07c341e9b5b8308983e11875e736234"}, &(0x7f00000007c0)=0xbd) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065ad64c3d55ac169723d2e2f7875732c776f726b6469723d2ed9711b690db6d1d5aa4fd36edf2a4786329724cce453b56c8956795dad70841ed4314fa025c622f2de77c45d57bd19f5564615ea780b12e8856938"]) 19:12:10 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) epoll_create1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 355.257107][T12771] overlayfs: './bus' not a directory 19:12:11 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0xe5006e, &(0x7f00000006c0)=ANY=[]) [ 355.472341][T12780] overlayfs: unrecognized mount option "wS޶yj5~}RS[Bc=]h:@hXi:GYZbrg.)ضo9D [ 355.472341][T12780] eoۓ9FL17]C %.ls U&=(AAL:R5&_tM&* 8V*fy ɒ[2Qq|ƺ75ȗeq.SF]mT]z4|20n7sgFE" or missing value 19:12:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 355.555159][T12781] overlayfs: unrecognized mount option "uppedZir=./xus" or missing value 19:12:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 355.607673][T12780] overlayfs: unrecognized mount option "wS޶yj5~}RS[Bc=]h:@hXi:GYZbrg.)ضo9D [ 355.607673][T12780] eoۓ9FL17]C %.ls U&=(AAL:R5&_tM&* 8V*fy ɒ[2Qq|ƺ75ȗeq.SF]mT]z4|20n7sgFE" or missing value 19:12:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000000)) [ 355.666821][T12785] overlayfs: unrecognized mount option "uppedZir=./xus" or missing value 19:12:11 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) r1 = getpgrp(0x0) ioprio_set$pid(0x2, r1, 0x4000) r2 = getpgrp(r1) ioprio_set$pid(0x2, r2, 0x4000) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x10}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000003c0)={'syztnl0\x00', &(0x7f0000000340)={'ip6tnl0\x00', r8, 0x4, 0x0, 0x5, 0x80000001, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x700, 0x20, 0xfffffffe, 0x2ae0}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001840)={'ip6tnl0\x00', &(0x7f00000017c0)={'ip6_vti0\x00', r4, 0x29, 0x7f, 0xfe, 0x2, 0x38, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8, 0x7800, 0x1, 0x3f}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001880)={0x26c, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x7a, 0x5, "26a5e52200ae0974ed34d9babffcd211ee377b448e7ae6d68301b78224e3de57141d8fe9829efa2036684fd30e549c42b0c4c7e8ec8667fd8ab711deaf543a2913b8f9a6feaf8dfdfa647789c69794dabc8b05c997481c1c05645f55c056aa7c76f2931a3bc56f643a30368bd9f942f490e79cf9ed4b"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x11, 0x5, "2d59b94a4921df11aaf1736993"}, @ETHTOOL_A_BITSET_VALUE={0x26, 0x4, "749c447442cb0c63071c0de9b96f053e86bec911531d6704f0645baf071d4351a073"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x3c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x101}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1917}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x34, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'overlay\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ':*^/^\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x4000}, 0x4055) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)=0x0) tgkill(r2, r11, 0x10) 19:12:11 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000140)={0xf000000, 0x10000, 0x9, r0, 0x0, &(0x7f0000000100)={0x9b0962, 0x50000, [], @p_u8=&(0x7f00000000c0)=0x5}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x12c, r3, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010102}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x620}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3f}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x999}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4040000}, 0x20002814) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb8, r3, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x92}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9944}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8a}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000015}, 0x0) 19:12:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:12:11 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x2, 0x6) 19:12:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 356.309725][T12797] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 356.357200][T12798] overlayfs: missing 'lowerdir' [ 356.406905][T12797] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 356.435207][T12798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 356.663777][T12798] overlayfs: missing 'lowerdir' 19:12:12 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x2, 0x6) 19:12:12 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 19:12:12 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x10}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x1, 0x2, 0x14, @mcast2, @private0, 0x10, 0x8, 0x1ff, 0x80000000}}) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r1, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20040051}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=']) r7 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x6, 0x20140) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r7, 0xc01064c7, &(0x7f0000000140)={0x5, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$PR_GET_DUMPABLE(0x3) 19:12:12 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x2100407, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES16=r1]) [ 357.119305][T12818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 357.251028][T12825] overlayfs: unrecognized mount option "lowerdir=" or missing value [ 357.340537][T12827] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:12:13 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x2, 0x6) [ 357.388709][T12818] overlayfs: unrecognized mount option "lowerdir=" or missing value 19:12:13 executing program 1: unshare(0x2000400) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x2481c1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 19:12:13 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x12d180c, &(0x7f0000000080)=ANY=[]) 19:12:13 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="757070657278b2ff7aa9e7fcab3c80beb1f179a3ca6469723dec073d2e0000000000"]) 19:12:13 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 19:12:13 executing program 1: unshare(0x2000400) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x2481c1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 19:12:13 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x2, 0x6) [ 357.936348][T12841] overlayfs: unrecognized mount option "upperxz0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe4) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000480)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='fuse\x00', 0x100000, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x4}}], [{@euid_lt={'euid<', r5}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r6, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r7, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0x5101, 0x0) dup2(r6, r7) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x80000, r6}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000500)={0x3, 0x0, 0x7, 0x100, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r8, 0xc00464b4, &(0x7f0000000540)={r9}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:12:14 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r3}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x1, 'team0\x00', {}, 0x7}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) mount$overlay(0x0, &(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYRES64=r4]) 19:12:14 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x6) 19:12:15 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 19:12:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 19:12:15 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}, {}], 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0x5101, 0x0) dup2(r3, r4) ioctl$RTC_EPOCH_READ(r3, 0x8004700d, &(0x7f0000000100)) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x205, 0x4) close(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r0]) 19:12:15 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x2000000, &(0x7f00000000c0)=ANY=[]) 19:12:15 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x6) [ 359.888048][T12882] overlayfs: unrecognized mount option "0x0000000000000004" or missing value [ 359.971565][T12883] overlayfs: missing 'lowerdir' 19:12:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) [ 360.154565][T12886] ===================================================== [ 360.161570][T12886] BUG: KMSAN: uninit-value in sha512_generic_block_fn+0x222a/0x2ac0 [ 360.169578][T12886] CPU: 0 PID: 12886 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 360.178299][T12886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.188379][T12886] Call Trace: [ 360.191699][T12886] dump_stack+0x1df/0x240 [ 360.196071][T12886] kmsan_report+0xf7/0x1e0 [ 360.200574][T12886] __msan_warning+0x58/0xa0 [ 360.205128][T12886] sha512_generic_block_fn+0x222a/0x2ac0 [ 360.210798][T12886] ? kmsan_get_metadata+0x11d/0x180 [ 360.216041][T12886] ? stack_depot_save+0x382/0x490 [ 360.221127][T12886] ? shash_async_digest+0xbb/0x110 [ 360.226287][T12886] ? crypto_ahash_op+0x1c6/0x6c0 [ 360.231253][T12886] ? sock_sendpage+0x1e1/0x2c0 [ 360.236043][T12886] ? pipe_to_sendpage+0x38c/0x4c0 [ 360.241197][T12886] ? __splice_from_pipe+0x565/0xf00 [ 360.246444][T12886] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 360.252569][T12886] ? kmsan_get_metadata+0x11d/0x180 [ 360.257805][T12886] ? kmsan_set_origin_checked+0x95/0xf0 [ 360.263402][T12886] ? kmsan_get_metadata+0x11d/0x180 [ 360.268643][T12886] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 360.274508][T12886] sha512_final+0x300/0x510 [ 360.279074][T12886] crypto_sha512_finup+0x297/0x5b0 [ 360.284244][T12886] ? sha512_generic_block_fn+0x2ac0/0x2ac0 [ 360.290081][T12886] crypto_shash_finup+0x2b4/0x6b0 [ 360.295161][T12886] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 360.301277][T12886] ? sha512_base_init+0x18a/0x220 [ 360.306331][T12886] shash_digest_unaligned+0x22b/0x260 [ 360.311740][T12886] ? crypto_shash_digest+0x3d0/0x3d0 [ 360.317068][T12886] shash_ahash_digest+0x788/0x8a0 [ 360.322141][T12886] shash_async_digest+0xbb/0x110 [ 360.327121][T12886] crypto_ahash_op+0x1c6/0x6c0 [ 360.331909][T12886] ? __kmalloc+0x115/0x460 [ 360.336351][T12886] ? kmsan_get_metadata+0x11d/0x180 [ 360.341598][T12886] ? kmsan_get_metadata+0x11d/0x180 [ 360.346823][T12886] ? shash_async_finup+0x110/0x110 [ 360.351956][T12886] ? shash_async_finup+0x110/0x110 [ 360.357093][T12886] crypto_ahash_digest+0xdc/0x150 [ 360.362174][T12886] hash_sendpage+0x9cc/0xdf0 [ 360.366801][T12886] ? hash_recvmsg+0xd30/0xd30 [ 360.371510][T12886] sock_sendpage+0x1e1/0x2c0 [ 360.376147][T12886] pipe_to_sendpage+0x38c/0x4c0 [ 360.381056][T12886] ? sock_fasync+0x250/0x250 [ 360.385709][T12886] __splice_from_pipe+0x565/0xf00 [ 360.390793][T12886] ? generic_splice_sendpage+0x2d0/0x2d0 [ 360.396533][T12886] generic_splice_sendpage+0x1d5/0x2d0 [ 360.402060][T12886] ? iter_file_splice_write+0x1800/0x1800 [ 360.407841][T12886] direct_splice_actor+0x1fd/0x580 [ 360.413082][T12886] ? kmsan_get_metadata+0x4f/0x180 [ 360.418243][T12886] splice_direct_to_actor+0x6b2/0xf50 [ 360.423640][T12886] ? do_splice_direct+0x580/0x580 [ 360.428726][T12886] do_splice_direct+0x342/0x580 [ 360.433625][T12886] do_sendfile+0x101b/0x1d40 [ 360.438280][T12886] __se_compat_sys_sendfile+0x301/0x3c0 [ 360.443862][T12886] ? kmsan_get_metadata+0x11d/0x180 [ 360.449085][T12886] ? __ia32_sys_sendfile64+0x70/0x70 [ 360.454417][T12886] __ia32_compat_sys_sendfile+0x56/0x70 [ 360.460012][T12886] __do_fast_syscall_32+0x2aa/0x400 [ 360.465263][T12886] do_fast_syscall_32+0x6b/0xd0 [ 360.470134][T12886] do_SYSENTER_32+0x73/0x90 [ 360.474657][T12886] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 360.481000][T12886] RIP: 0023:0xf7ff6549 [ 360.485068][T12886] Code: Bad RIP value. [ 360.489142][T12886] RSP: 002b:00000000f5df10cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 360.497573][T12886] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000003 [ 360.505558][T12886] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000000 [ 360.513541][T12886] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 360.521533][T12886] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 360.529790][T12886] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 360.537810][T12886] [ 360.540137][T12886] Uninit was stored to memory at: [ 360.545177][T12886] kmsan_internal_chain_origin+0xad/0x130 [ 360.550928][T12886] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 360.556917][T12886] kmsan_memcpy_metadata+0xb/0x10 [ 360.561952][T12886] __msan_memcpy+0x43/0x50 [ 360.566399][T12886] crypto_sha512_finup+0x252/0x5b0 [ 360.571536][T12886] crypto_shash_finup+0x2b4/0x6b0 [ 360.576585][T12886] shash_digest_unaligned+0x22b/0x260 [ 360.581980][T12886] shash_ahash_digest+0x788/0x8a0 [ 360.587009][T12886] shash_async_digest+0xbb/0x110 [ 360.591954][T12886] crypto_ahash_op+0x1c6/0x6c0 [ 360.596728][T12886] crypto_ahash_digest+0xdc/0x150 [ 360.601764][T12886] hash_sendpage+0x9cc/0xdf0 [ 360.606370][T12886] sock_sendpage+0x1e1/0x2c0 [ 360.610970][T12886] pipe_to_sendpage+0x38c/0x4c0 [ 360.615826][T12886] __splice_from_pipe+0x565/0xf00 [ 360.620855][T12886] generic_splice_sendpage+0x1d5/0x2d0 [ 360.626323][T12886] direct_splice_actor+0x1fd/0x580 [ 360.631439][T12886] splice_direct_to_actor+0x6b2/0xf50 [ 360.636821][T12886] do_splice_direct+0x342/0x580 [ 360.641676][T12886] do_sendfile+0x101b/0x1d40 [ 360.646278][T12886] __se_compat_sys_sendfile+0x301/0x3c0 [ 360.651832][T12886] __ia32_compat_sys_sendfile+0x56/0x70 [ 360.657393][T12886] __do_fast_syscall_32+0x2aa/0x400 [ 360.662604][T12886] do_fast_syscall_32+0x6b/0xd0 [ 360.667475][T12886] do_SYSENTER_32+0x73/0x90 [ 360.671989][T12886] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 360.678321][T12886] [ 360.680646][T12886] Uninit was created at: [ 360.684900][T12886] kmsan_save_stack_with_flags+0x3c/0x90 [ 360.690541][T12886] kmsan_alloc_page+0xb9/0x180 [ 360.695315][T12886] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 360.700874][T12886] alloc_pages_current+0x672/0x990 [ 360.705995][T12886] push_pipe+0x605/0xb70 [ 360.710242][T12886] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 360.715966][T12886] do_splice_to+0x4fc/0x14f0 [ 360.720559][T12886] splice_direct_to_actor+0x45c/0xf50 [ 360.725931][T12886] do_splice_direct+0x342/0x580 [ 360.730783][T12886] do_sendfile+0x101b/0x1d40 [ 360.735377][T12886] __se_compat_sys_sendfile+0x301/0x3c0 [ 360.740928][T12886] __ia32_compat_sys_sendfile+0x56/0x70 [ 360.746477][T12886] __do_fast_syscall_32+0x2aa/0x400 [ 360.751678][T12886] do_fast_syscall_32+0x6b/0xd0 [ 360.756532][T12886] do_SYSENTER_32+0x73/0x90 [ 360.761034][T12886] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 360.767352][T12886] ===================================================== [ 360.774283][T12886] Disabling lock debugging due to kernel taint [ 360.780434][T12886] Kernel panic - not syncing: panic_on_warn set ... [ 360.787033][T12886] CPU: 0 PID: 12886 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 360.797108][T12886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.807170][T12886] Call Trace: [ 360.810480][T12886] dump_stack+0x1df/0x240 [ 360.814844][T12886] panic+0x3d5/0xc3e [ 360.818785][T12886] kmsan_report+0x1df/0x1e0 [ 360.823300][T12886] __msan_warning+0x58/0xa0 [ 360.827837][T12886] sha512_generic_block_fn+0x222a/0x2ac0 [ 360.833476][T12886] ? kmsan_get_metadata+0x11d/0x180 [ 360.838696][T12886] ? stack_depot_save+0x382/0x490 [ 360.843746][T12886] ? shash_async_digest+0xbb/0x110 [ 360.848869][T12886] ? crypto_ahash_op+0x1c6/0x6c0 [ 360.853819][T12886] ? sock_sendpage+0x1e1/0x2c0 [ 360.858586][T12886] ? pipe_to_sendpage+0x38c/0x4c0 [ 360.863618][T12886] ? __splice_from_pipe+0x565/0xf00 [ 360.868836][T12886] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 360.874931][T12886] ? kmsan_get_metadata+0x11d/0x180 [ 360.880137][T12886] ? kmsan_set_origin_checked+0x95/0xf0 [ 360.885694][T12886] ? kmsan_get_metadata+0x11d/0x180 [ 360.890914][T12886] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 360.896732][T12886] sha512_final+0x300/0x510 [ 360.901259][T12886] crypto_sha512_finup+0x297/0x5b0 [ 360.906394][T12886] ? sha512_generic_block_fn+0x2ac0/0x2ac0 [ 360.912206][T12886] crypto_shash_finup+0x2b4/0x6b0 [ 360.917252][T12886] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 360.923340][T12886] ? sha512_base_init+0x18a/0x220 [ 360.928371][T12886] shash_digest_unaligned+0x22b/0x260 [ 360.933757][T12886] ? crypto_shash_digest+0x3d0/0x3d0 [ 360.939042][T12886] shash_ahash_digest+0x788/0x8a0 [ 360.944094][T12886] shash_async_digest+0xbb/0x110 [ 360.949046][T12886] crypto_ahash_op+0x1c6/0x6c0 [ 360.953818][T12886] ? __kmalloc+0x115/0x460 [ 360.958333][T12886] ? kmsan_get_metadata+0x11d/0x180 [ 360.963540][T12886] ? kmsan_get_metadata+0x11d/0x180 [ 360.968738][T12886] ? shash_async_finup+0x110/0x110 [ 360.973857][T12886] ? shash_async_finup+0x110/0x110 [ 360.978979][T12886] crypto_ahash_digest+0xdc/0x150 [ 360.984017][T12886] hash_sendpage+0x9cc/0xdf0 [ 360.988628][T12886] ? hash_recvmsg+0xd30/0xd30 [ 360.993318][T12886] sock_sendpage+0x1e1/0x2c0 [ 360.997937][T12886] pipe_to_sendpage+0x38c/0x4c0 [ 361.002798][T12886] ? sock_fasync+0x250/0x250 [ 361.007415][T12886] __splice_from_pipe+0x565/0xf00 [ 361.012451][T12886] ? generic_splice_sendpage+0x2d0/0x2d0 [ 361.018122][T12886] generic_splice_sendpage+0x1d5/0x2d0 [ 361.023607][T12886] ? iter_file_splice_write+0x1800/0x1800 [ 361.029335][T12886] direct_splice_actor+0x1fd/0x580 [ 361.034466][T12886] ? kmsan_get_metadata+0x4f/0x180 [ 361.039599][T12886] splice_direct_to_actor+0x6b2/0xf50 [ 361.044982][T12886] ? do_splice_direct+0x580/0x580 [ 361.050051][T12886] do_splice_direct+0x342/0x580 [ 361.054938][T12886] do_sendfile+0x101b/0x1d40 [ 361.059575][T12886] __se_compat_sys_sendfile+0x301/0x3c0 [ 361.065142][T12886] ? kmsan_get_metadata+0x11d/0x180 [ 361.070360][T12886] ? __ia32_sys_sendfile64+0x70/0x70 [ 361.075658][T12886] __ia32_compat_sys_sendfile+0x56/0x70 [ 361.081220][T12886] __do_fast_syscall_32+0x2aa/0x400 [ 361.086449][T12886] do_fast_syscall_32+0x6b/0xd0 [ 361.091310][T12886] do_SYSENTER_32+0x73/0x90 [ 361.095842][T12886] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 361.102170][T12886] RIP: 0023:0xf7ff6549 [ 361.106247][T12886] Code: Bad RIP value. [ 361.110324][T12886] RSP: 002b:00000000f5df10cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 361.118751][T12886] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000003 [ 361.126727][T12886] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000000 [ 361.134703][T12886] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 361.142691][T12886] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 361.150689][T12886] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 361.159705][T12886] Kernel Offset: 0x17c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 361.171330][T12886] Rebooting in 86400 seconds..