Warning: Permanently added '10.128.0.109' (ECDSA) to the list of known hosts. 2020/07/18 02:41:33 fuzzer started 2020/07/18 02:41:35 dialing manager at 10.128.0.26:33695 2020/07/18 02:41:35 syscalls: 3087 2020/07/18 02:41:35 code coverage: enabled 2020/07/18 02:41:35 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 02:41:35 extra coverage: enabled 2020/07/18 02:41:35 setuid sandbox: enabled 2020/07/18 02:41:35 namespace sandbox: enabled 2020/07/18 02:41:35 Android sandbox: enabled 2020/07/18 02:41:35 fault injection: enabled 2020/07/18 02:41:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 02:41:35 net packet injection: enabled 2020/07/18 02:41:35 net device setup: enabled 2020/07/18 02:41:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 02:41:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 02:41:35 USB emulation: /dev/raw-gadget does not exist 02:44:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) syzkaller login: [ 315.728800][ T32] audit: type=1400 audit(1595040257.975:8): avc: denied { execmem } for pid=8488 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 316.031857][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 316.286439][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 316.543459][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.551912][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.561494][ T8489] device bridge_slave_0 entered promiscuous mode [ 316.608365][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.615625][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.625126][ T8489] device bridge_slave_1 entered promiscuous mode [ 316.702890][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.719451][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.790857][ T8489] team0: Port device team_slave_0 added [ 316.802666][ T8489] team0: Port device team_slave_1 added [ 316.853507][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.861205][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.887364][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.932642][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.940359][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.966512][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.088900][ T8489] device hsr_slave_0 entered promiscuous mode [ 317.159490][ T8489] device hsr_slave_1 entered promiscuous mode [ 317.525717][ T8489] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 317.589828][ T8489] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 317.647623][ T8489] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 317.815434][ T8489] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 318.055949][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.084247][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.094462][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.113989][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.131892][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.141883][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.152864][ T2308] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.160228][ T2308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.229397][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.238799][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.248674][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.260394][ T2308] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.267701][ T2308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.276660][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.287707][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.298593][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.309230][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.319458][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.330183][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.340540][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.350238][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.364637][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.374724][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.384532][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.403447][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.491034][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.498856][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.527777][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.577214][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.587293][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.642628][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.652810][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.674432][ T8489] device veth0_vlan entered promiscuous mode [ 318.696672][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.706118][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.721758][ T8489] device veth1_vlan entered promiscuous mode [ 318.789287][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.799975][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.809682][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.819764][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.838763][ T8489] device veth0_macvtap entered promiscuous mode [ 318.858688][ T8489] device veth1_macvtap entered promiscuous mode [ 318.910596][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.919332][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.929004][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.938405][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.948534][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.973047][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.994504][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.005111][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:44:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) write$P9_ROPEN(r1, 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) 02:44:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty, 0x80}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) 02:44:22 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 320.435861][ T32] audit: type=1400 audit(1595040262.675:9): avc: denied { relabelto } for pid=8738 comm="syz-executor.0" name="bus" dev="sda1" ino=15719 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 [ 320.461446][ T32] audit: type=1400 audit(1595040262.675:10): avc: denied { setattr } for pid=8738 comm="syz-executor.0" name="bus" dev="sda1" ino=15719 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 02:44:22 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x4}) [ 320.485725][ T32] audit: type=1400 audit(1595040262.675:11): avc: denied { getattr } for pid=8738 comm="syz-executor.0" name="bus" dev="sda1" ino=15719 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 [ 320.510000][ T32] audit: type=1400 audit(1595040262.675:12): avc: denied { relabelfrom } for pid=8738 comm="syz-executor.0" name="bus" dev="sda1" ino=15719 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 02:44:22 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000100)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 320.632282][ T32] audit: type=1400 audit(1595040262.785:13): avc: denied { unlink } for pid=8489 comm="syz-executor.0" name="bus" dev="sda1" ino=15719 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 [ 320.801476][ T8745] team0: Device ip_vti0 is of different type [ 320.886558][ T8747] team0: Device ip_vti0 is of different type 02:44:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r3, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r3, 0x3, 0x6, @dev}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) dup3(r4, r0, 0x0) [ 321.140902][ T8749] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.160332][ T8749] device bridge1 entered promiscuous mode [ 321.344346][ T8752] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.363525][ T8752] device bridge2 entered promiscuous mode 02:44:23 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000001c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="edbfda44f73a27b18b01"], 0xa) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x4000000fff9) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000140)={r4, r5/1000+60000}, 0x8) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="c034049a9d7443e460a2d00a1bdefc332f600aa952168eb89bd86e4a1a3091cfb446147712df966bf271ab7abb721b0d5c1cdc0b8c8dca5e64a6e631f0b6f6fa8a5efe1316b034", 0x47}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x4000000fff9) write$P9_RREADDIR(r7, &(0x7f0000000200)={0x103, 0x29, 0x1, {0x8, [{{0xe50616980823036b, 0x4, 0x1}, 0x8000, 0x20, 0x7, './file0'}, {{0x0, 0x4, 0x4}, 0x0, 0x1, 0x7, './file0'}, {{0x40, 0x3, 0x6}, 0x7ff, 0x2, 0x7, './file0'}, {{0x20, 0x7}, 0x8, 0x66, 0x7, './file0'}, {{0x2, 0x8, 0x8}, 0x5, 0x8e, 0x7, './file0'}, {{0x82, 0x0, 0x2}, 0x42201968, 0x7f, 0x7, './file0'}, {{0x40}, 0x3, 0x1, 0x7, './file0'}, {{0x4, 0x0, 0x1}, 0x3ff, 0x2, 0x7, './file0'}]}}, 0x103) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="bfe8cb4dec07de412bea8a02ac644954ac7f0a9ad65f4a73b1b7c6271bd61af959e5e28d8a1475e957aee0705bc69a9a7b895d85886cf5e5f2aeadf180566c3c43cd15cf96ca0933376841603f73fca8557d09e36fc9d509cd066679c06eb9fa5499778be485c3fc5700"/116], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x1040010, 0x0) [ 321.697512][ T8759] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 321.697512][ T8759] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 321.697512][ T8759] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 321.697512][ T8759] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 321.697512][ T8759] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 321.697512][ T8759] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 321.697512][ T8759] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 321.697512][ T8759] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 321.697512][ T8759] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] 02:44:24 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000001c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="edbfda44f73a27b18b01"], 0xa) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x4000000fff9) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000140)={r4, r5/1000+60000}, 0x8) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="c034049a9d7443e460a2d00a1bdefc332f600aa952168eb89bd86e4a1a3091cfb446147712df966bf271ab7abb721b0d5c1cdc0b8c8dca5e64a6e631f0b6f6fa8a5efe1316b034", 0x47}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x4000000fff9) write$P9_RREADDIR(r7, &(0x7f0000000200)={0x103, 0x29, 0x1, {0x8, [{{0xe50616980823036b, 0x4, 0x1}, 0x8000, 0x20, 0x7, './file0'}, {{0x0, 0x4, 0x4}, 0x0, 0x1, 0x7, './file0'}, {{0x40, 0x3, 0x6}, 0x7ff, 0x2, 0x7, './file0'}, {{0x20, 0x7}, 0x8, 0x66, 0x7, './file0'}, {{0x2, 0x8, 0x8}, 0x5, 0x8e, 0x7, './file0'}, {{0x82, 0x0, 0x2}, 0x42201968, 0x7f, 0x7, './file0'}, {{0x40}, 0x3, 0x1, 0x7, './file0'}, {{0x4, 0x0, 0x1}, 0x3ff, 0x2, 0x7, './file0'}]}}, 0x103) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="bfe8cb4dec07de412bea8a02ac644954ac7f0a9ad65f4a73b1b7c6271bd61af959e5e28d8a1475e957aee0705bc69a9a7b895d85886cf5e5f2aeadf180566c3c43cd15cf96ca0933376841603f73fca8557d09e36fc9d509cd066679c06eb9fa5499778be485c3fc5700"/116], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x1040010, 0x0) [ 321.733544][ T8759] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 321.733544][ T8759] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 321.733544][ T8759] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 321.733544][ T8759] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 321.733544][ T8759] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 321.733544][ T8759] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 321.733544][ T8759] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 321.733544][ T8759] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 321.733544][ T8759] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] 02:44:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81, 0x3ff}, 0x0, 0x0, 0xfffffbff, 0x5, 0x10000, 0x0, 0x10001, 0x1, 0x9, 0xfff8}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 322.134412][ T8766] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 322.134412][ T8766] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 322.134412][ T8766] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 322.134412][ T8766] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 322.134412][ T8766] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 322.134412][ T8766] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 322.134412][ T8766] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 322.134412][ T8766] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 322.134412][ T8766] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 322.552247][ T8771] IPVS: ftp: loaded support on port[0] = 21 [ 323.147869][ T8794] IPVS: ftp: loaded support on port[0] = 21 02:44:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket$netlink(0x10, 0x3, 0x13) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=@newlink={0xa8, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x80, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_INET6={0x3c, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xeb}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1={0xfc, 0x1, [], 0x1}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x9}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x20}]}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa8}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x2000, 0x0) fcntl$getown(r8, 0x9) write$FUSE_NOTIFY_STORE(r9, &(0x7f0000000140)=ANY=[@ANYBLOB="2e000000040000960000000000000000010000000000000009000000000000000600"/46], 0x2e) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r10, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@ipv4_newroute={0xd4, 0x18, 0x300, 0x70bd28, 0x25dfdbfc, {0x2, 0x10, 0x20, 0x6, 0x0, 0x3, 0xfe, 0xb}, [@RTA_METRICS={0xa8, 0x8, 0x0, 0x1, "9f935ff151c8284e56ddc1b342c6b267616bbb98b034235179ce7a1c14b7d24ce334b198acca4a8a1818c696fa90308a8056779f5ddf55b6014b411e1cd0c4966bcabc11ccf7f234cb34c08381b82ae8bea438f3088b6e540387d2595b200fc26b55ecdffb0c327b4359bcd1d1a5b48289cb7381b0fcf36caf99e606eeda05f41cbfd04c3d1a93c22f0dd4c2991f69d6f7ce53be2eac56162f60220b5646b6bf57ec197d"}, @RTA_FLOW={0x8, 0xb, 0x7}, @RTA_IIF={0x8}]}, 0xd4}}, 0x800) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000017000000380001801400020076657468305f746f5f7465616d00000008000100", @ANYRES32=r10, @ANYBLOB="08008000", @ANYRES32=r5, @ANYBLOB="08000300010000000800030000000000"], 0x4c}}, 0x0) [ 323.400353][ T8817] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 323.416418][ T8817] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 323.458984][ T306] tipc: TX() has been purged, node left! [ 323.480870][ T8817] 8021q: adding VLAN 0 to HW filter on device bond1 [ 323.529270][ T8817] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:44:25 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000080) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 323.821026][ T8858] bond0: option arp_interval: invalid value (18446744073709551615) [ 323.829668][ T8858] bond0: option arp_interval: allowed values 0 - 2147483647 02:44:26 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@restrict={0x8, 0x0, 0x0, 0xb, 0x1}, @volatile={0xffffffff, 0x0, 0x0, 0x2}, @const={0x2, 0x0, 0x0, 0xa, 0x4}]}, {0x0, [0x61, 0x2e, 0x2e, 0x2e, 0x61, 0x5f, 0x61]}}, &(0x7f0000000040)=""/219, 0x45, 0xdb, 0x8}, 0x20) 02:44:26 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @default, @rose={'rose', 0x0}, 0x3, 'syz0\x00', @null, 0xff, 0x2, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null]}) r1 = dup2(r0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) r3 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3ff8, 0x10000) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000200)) r4 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) r5 = openat$vcsu(0xffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x414000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r5}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r6 = openat$btrfs_control(0xffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x450080, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r6, 0x641f) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.stat\x00', 0x0, 0x0) read$char_usb(r7, &(0x7f0000000440)=""/119, 0x77) r8 = openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x40400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe4) statx(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x400, 0x200, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r8, &(0x7f0000000780)={0x90, 0x0, 0x5, {0x1, 0x1, 0x3, 0x0, 0x3ff, 0x101, {0x3, 0x40, 0x40, 0x9f1, 0x2, 0xff, 0x6, 0x2, 0x0, 0x0, 0x8001, r9, r10, 0x1f70, 0x400}}}, 0x90) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f00000008c0)={0x5, "cd8ca7d9ca0c1287d0b9929407b0d3e9934d9fbdc4f9eeec4785ece747a30c4a4b375b324077482d0836c52d5d7a67155369c889a8b8a31d098086184372ec8b", {0x1f, 0xfffffffc}}) [ 324.181567][ T8863] BPF:[1] RESTRICT [ 324.185543][ T8863] BPF:type_id=1 [ 324.189677][ T8863] BPF: [ 324.192496][ T8863] BPF:Invalid name [ 324.196263][ T8863] BPF: [ 324.196263][ T8863] 02:44:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x6e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) [ 324.230495][ T8865] BPF:[1] RESTRICT [ 324.234465][ T8865] BPF:type_id=1 [ 324.238450][ T8865] BPF: [ 324.241252][ T8865] BPF:Invalid name [ 324.245001][ T8865] BPF: [ 324.245001][ T8865] 02:44:26 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000100000000deff2c0012000cf50074f5bda6209f7ea98d275eb252caac3100626f6e64000000"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x1a57b, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:44:27 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x40, 0x103) clock_gettime(0x0, &(0x7f0000000100)={0x0}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r0}, {0x77359400}}) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000fff9) r5 = dup3(r1, r4, 0x80000) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r8}, &(0x7f0000000040)=0x8) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) [ 325.136229][ T8876] IPVS: ftp: loaded support on port[0] = 21 [ 325.166838][ T8878] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 325.166838][ T8878] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 325.166838][ T8878] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 325.166838][ T8878] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 325.166838][ T8878] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 325.166838][ T8878] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 325.166838][ T8878] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 325.166838][ T8878] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 325.166838][ T8878] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] 02:44:27 executing program 0: pipe(&(0x7f0000000000)) socket$inet_sctp(0x2, 0x0, 0x84) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000330019010000000000000000020000000400000014000180080014000000000008000f00", @ANYRES32=0x0, @ANYBLOB="03000000f5893a75075d2ac698995dd87d80a9c87c9ffc6155be231440130167cf306f32f63b3c0658486d3bb4a3d2415d18da9f800daa032248e467c233eaf27c11c1ae7b8b4d61698995c3a8f61113e056c5e3d8d35554788335271605433132b891fb31c71157b6843f38a237c98fce536f394ba9bab7a5c66c63aaff081db3084419f549024a323241237e5473e19204dd6397bbed523e91882c59be83ff431ece07e40943001d2ca7bf5a70dc4b1f2e3434e63348d95fd5842845c4a0bb2234d37027b4e8f0700dd8ca61b24145c82a4e9a93f3ef5e90a398ec4f992c6d8697e9df"], 0x2c}}, 0x0) [ 325.181929][ T8878] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 325.181929][ T8878] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 325.181929][ T8878] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 325.181929][ T8878] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 325.181929][ T8878] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 325.181929][ T8878] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 325.181929][ T8878] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 325.181929][ T8878] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 325.181929][ T8878] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 325.719203][ T8876] chnl_net:caif_netlink_parms(): no params data found [ 325.799257][ T8984] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 325.958215][ T8992] openvswitch: netlink: Either Ethernet header or EtherType is required. 02:44:28 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) r4 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xd) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000080)={0x0, r4}) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 326.249581][ T8876] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.258303][ T8876] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.267809][ T8876] device bridge_slave_0 entered promiscuous mode [ 326.308885][ T8876] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.316216][ T8876] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.326328][ T8876] device bridge_slave_1 entered promiscuous mode [ 326.371898][ T9017] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 326.411901][ T8876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.424487][ T9017] overlayfs: failed to resolve './file2': -2 [ 326.442451][ T8876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.474298][ T9017] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 326.474298][ T9017] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 326.474298][ T9017] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 326.474298][ T9017] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 326.474298][ T9017] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 326.474298][ T9017] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 326.474298][ T9017] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 326.474298][ T9017] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 326.474298][ T9017] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 326.535002][ T8876] team0: Port device team_slave_0 added 02:44:28 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) r4 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xd) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000080)={0x0, r4}) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 326.638255][ T8876] team0: Port device team_slave_1 added [ 326.710018][ T8876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 326.718360][ T8876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.744504][ T8876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 326.809808][ T8876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.816960][ T8876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.843114][ T8876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.031509][ T9054] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 327.068759][ T9054] overlayfs: failed to resolve './file2': -2 [ 327.070123][ T8876] device hsr_slave_0 entered promiscuous mode 02:44:29 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) r4 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xd) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000080)={0x0, r4}) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 327.107862][ T8876] device hsr_slave_1 entered promiscuous mode [ 327.147361][ T8876] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 327.154976][ T8876] Cannot create hsr debugfs directory [ 327.373497][ T9076] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 327.428229][ T9076] overlayfs: failed to resolve './file2': -2 02:44:29 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) r4 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xd) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000080)={0x0, r4}) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 327.685083][ T8876] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 327.720258][ T9107] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 327.725674][ T8876] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 327.760947][ T9107] overlayfs: failed to resolve './file2': -2 [ 327.807681][ T8876] netdevsim netdevsim1 netdevsim2: renamed from eth2 02:44:30 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) r3 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xd) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000080)={0x0, r3}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 327.850300][ T8876] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 328.063798][ T9110] overlayfs: failed to resolve './file2': -2 02:44:30 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) r3 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xd) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000080)={0x0, r3}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 328.276834][ T8876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.353313][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.362552][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.386606][ T9114] overlayfs: failed to resolve './file2': -2 [ 328.393279][ T8876] 8021q: adding VLAN 0 to HW filter on device team0 02:44:30 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) r3 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xd) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000080)={0x0, r3}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 328.468198][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.478308][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.487997][ T3722] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.495225][ T3722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.587149][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.596358][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.606828][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.616170][ T3722] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.623441][ T3722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.632418][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.643341][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.654243][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.664830][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.727663][ T8876] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 328.741800][ T8876] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.884789][ T8876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.903520][ T9117] overlayfs: failed to resolve './file2': -2 [ 328.932099][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.942287][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.952897][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.963197][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.972822][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.983046][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.992686][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.002230][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.010024][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.118011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.127533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.137723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.248464][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.258468][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.298095][ T8876] device veth0_vlan entered promiscuous mode [ 329.325326][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.335122][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.383519][ T8876] device veth1_vlan entered promiscuous mode [ 329.477523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.487184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 329.496553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.507018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.539530][ T8876] device veth0_macvtap entered promiscuous mode [ 329.582123][ T8876] device veth1_macvtap entered promiscuous mode [ 329.663682][ T8876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.674388][ T8876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.689107][ T8876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.697632][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.707732][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.717195][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.727242][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.829453][ T8876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.840149][ T8876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.853947][ T8876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.862488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.873538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 330.432385][ T9140] Unknown ioctl 35083 [ 330.471127][ T9140] Unknown ioctl 26130 [ 330.490549][ T9140] Unknown ioctl 35083 [ 330.510529][ T9141] Unknown ioctl 26130 02:44:32 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) r3 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xd) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000080)={0x0, r3}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:32 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xd) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 330.718688][ T9145] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 330.747287][ T9145] overlayfs: failed to resolve './file2': -2 02:44:33 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 330.862737][ T9147] overlayfs: failed to resolve './file2': -2 02:44:33 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) r3 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xd) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000080)={0x0, r3}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 331.074237][ T9149] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 331.119114][ T9149] overlayfs: failed to resolve './file2': -2 [ 331.212603][ T9152] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 331.212603][ T9152] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 331.212603][ T9152] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 331.212603][ T9152] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 331.212603][ T9152] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty 02:44:33 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 331.212603][ T9152] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 331.212603][ T9152] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 331.212603][ T9152] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 331.212603][ T9152] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 331.240946][ T9152] overlayfs: failed to resolve './file2': -2 [ 331.527851][ T9156] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 331.572061][ T9156] overlayfs: failed to resolve './file2': -2 02:44:33 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) r3 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xd) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000080)={0x0, r3}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:33 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 331.844698][ T9160] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 331.884858][ T9160] overlayfs: failed to resolve './file2': -2 [ 331.910318][ T9161] overlayfs: failed to resolve './file2': -2 02:44:34 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xd) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:34 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 332.155219][ T9165] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 332.165695][ T9165] overlayfs: failed to resolve './file2': -2 [ 332.240435][ T9166] overlayfs: failed to resolve './file2': -2 02:44:34 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:34 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 332.419161][ T9169] overlayfs: failed to resolve './file2': -2 02:44:34 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 332.597885][ T9171] overlayfs: failed to resolve './file2': -2 02:44:34 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 332.748375][ T9173] overlayfs: failed to resolve './file2': -2 02:44:35 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 332.953903][ T9176] overlayfs: failed to resolve './file2': -2 02:44:35 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 333.081109][ T9178] overlayfs: failed to resolve './file2': -2 02:44:35 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 333.300254][ T9182] overlayfs: failed to resolve './file2': -2 02:44:35 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 333.462457][ T9184] overlayfs: failed to resolve './file2': -2 02:44:35 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 333.626907][ T9187] overlayfs: failed to resolve './file2': -2 02:44:36 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 333.800606][ T9190] overlayfs: failed to resolve './file2': -2 02:44:36 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 333.910213][ T9193] overlayfs: failed to resolve './file2': -2 02:44:36 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 334.111718][ T9195] overlayfs: failed to resolve './file2': -2 02:44:36 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 334.173898][ T9197] overlayfs: failed to resolve './file2': -2 02:44:36 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 334.350053][ T9200] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 334.380928][ T9200] overlayfs: failed to resolve './file2': -2 02:44:36 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 334.575811][ T9202] overlayfs: failed to resolve './file2': -2 02:44:37 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:37 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 334.950814][ T9210] overlayfs: failed to resolve './file2': -2 02:44:37 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:37 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:37 executing program 0: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 335.300712][ T9214] overlayfs: failed to resolve './file2': -2 02:44:37 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 335.425139][ T9217] overlayfs: failed to resolve './file1': -2 02:44:37 executing program 0: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 335.592449][ T9219] overlayfs: failed to resolve './file1': -2 02:44:37 executing program 0: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 335.693895][ T9222] overlayfs: failed to resolve './file2': -2 02:44:38 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 335.929649][ T9224] overlayfs: failed to resolve './file1': -2 02:44:38 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 336.061914][ T9227] overlayfs: failed to resolve './file2': -2 02:44:38 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 336.234732][ T9229] overlayfs: failed to resolve './file1': -2 02:44:38 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 336.395792][ T9232] overlayfs: failed to resolve './file2': -2 02:44:38 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 336.521272][ T9234] overlayfs: failed to resolve './file1': -2 02:44:38 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 336.732214][ T9237] overlayfs: failed to resolve './file2': -2 [ 336.784287][ T9239] overlayfs: failed to resolve './file1': -2 02:44:39 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:39 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:39 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:39 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:39 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:39 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:39 executing program 1: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 337.679078][ T9255] overlayfs: failed to resolve './file1': -2 02:44:40 executing program 1: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:40 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 337.904475][ T9260] overlayfs: failed to resolve './file1': -2 [ 337.980849][ T9261] overlayfs: failed to resolve './file2': -2 02:44:40 executing program 1: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:40 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 338.143994][ T9263] overlayfs: failed to resolve './file1': -2 02:44:40 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 338.304059][ T9266] overlayfs: failed to resolve './file2': -2 02:44:40 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 338.495631][ T9268] overlayfs: failed to resolve './file1': -2 02:44:40 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 338.632855][ T9271] overlayfs: failed to resolve './file2': -2 02:44:40 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setfsuid(0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 338.753098][ T9273] overlayfs: failed to resolve './file1': -2 02:44:41 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 338.944294][ T9276] overlayfs: failed to resolve './file2': -2 [ 338.980019][ T9278] overlayfs: failed to resolve './file1': -2 02:44:41 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:41 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setfsuid(0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 339.212068][ T9283] overlayfs: failed to resolve './file2': -2 02:44:41 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:41 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setfsuid(0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:41 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:41 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 339.512057][ T9288] overlayfs: failed to resolve './file2': -2 02:44:41 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:42 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 339.812800][ T9294] overlayfs: failed to resolve './file2': -2 02:44:42 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 340.102784][ T9296] overlayfs: failed to resolve './file2': -2 [ 340.207786][ T9299] overlayfs: failed to resolve './file2': -2 02:44:42 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:42 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 340.399726][ T9300] IPVS: ftp: loaded support on port[0] = 21 [ 340.444195][ T9302] overlayfs: failed to resolve './file2': -2 02:44:42 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setfsuid(0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 340.616050][ T9324] overlayfs: failed to resolve './file2': -2 02:44:43 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 340.850190][ T9336] overlayfs: failed to resolve './file2': -2 [ 340.932803][ T9370] overlayfs: failed to resolve './file2': -2 02:44:43 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setfsuid(0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:43 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 341.097067][ T9300] chnl_net:caif_netlink_parms(): no params data found [ 341.240207][ T9422] overlayfs: failed to resolve './file2': -2 [ 341.261180][ T9420] overlayfs: failed to resolve './file2': -2 02:44:43 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 341.523700][ T9300] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.532118][ T9300] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.541749][ T9300] device bridge_slave_0 entered promiscuous mode [ 341.597627][ T9438] overlayfs: failed to resolve './file2': -2 [ 341.605517][ T9300] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.613054][ T9300] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.623229][ T9300] device bridge_slave_1 entered promiscuous mode [ 341.783953][ T9300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.835597][ T9300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.933803][ T9300] team0: Port device team_slave_0 added [ 341.981457][ T9300] team0: Port device team_slave_1 added [ 342.071301][ T9300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.079900][ T9300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.106026][ T9300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.133722][ T9300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.140833][ T9300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.167000][ T9300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.335864][ T9300] device hsr_slave_0 entered promiscuous mode [ 342.379787][ T9300] device hsr_slave_1 entered promiscuous mode [ 342.478236][ T9300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.485862][ T9300] Cannot create hsr debugfs directory [ 342.794536][ T9300] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 342.841536][ T9300] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 342.921255][ T9300] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 342.966463][ T9300] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 343.208433][ T9300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.243201][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.253319][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.278742][ T9300] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.302424][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.313148][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.324072][ T8691] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.331363][ T8691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.396944][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.406102][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.416555][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.425914][ T8691] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.433242][ T8691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.442175][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.453128][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.463985][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.474666][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.484921][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.495543][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.521714][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.531447][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.541078][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.563390][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.573783][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.602410][ T9300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.680836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.688642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.715825][ T9300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.775925][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.786747][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.842205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.851795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.871480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.880974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.893471][ T9300] device veth0_vlan entered promiscuous mode [ 343.931109][ T9300] device veth1_vlan entered promiscuous mode [ 344.010466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.020436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.041836][ T9300] device veth0_macvtap entered promiscuous mode [ 344.067869][ T9300] device veth1_macvtap entered promiscuous mode [ 344.117196][ T9300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.127745][ T9300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.137791][ T9300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.148351][ T9300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.162456][ T9300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.173485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.183769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.193265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.203376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.229923][ T9300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.241227][ T9300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.251215][ T9300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.261730][ T9300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.275846][ T9300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.287037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.297266][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.945344][ T9542] overlayfs: failed to resolve './file2': -2 02:44:47 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:47 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setfsuid(0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:47 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 345.222778][ T9547] overlayfs: failed to resolve './file2': -2 [ 345.229747][ T9548] overlayfs: failed to resolve './file2': -2 02:44:47 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 345.391663][ T9550] overlayfs: failed to resolve './file2': -2 02:44:47 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:47 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:48 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 345.697464][ T9555] overlayfs: failed to resolve './file2': -2 02:44:48 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 345.900882][ T9557] overlayfs: failed to resolve './file2': -2 02:44:48 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:48 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 346.118637][ T9563] overlayfs: failed to resolve './file2': -2 02:44:48 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:48 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 346.368122][ T9567] overlayfs: failed to resolve './file2': -2 02:44:48 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 346.503969][ T9571] overlayfs: failed to resolve './file2': -2 02:44:48 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:48 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 346.838985][ T9575] overlayfs: failed to resolve './file2': -2 [ 346.895295][ T9578] overlayfs: failed to resolve './file2': -2 02:44:49 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:49 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:49 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 347.217599][ T9585] overlayfs: failed to resolve './file2': -2 [ 347.288675][ T9586] overlayfs: failed to resolve './file2': -2 02:44:49 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 02:44:49 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:49 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 347.640952][ T9592] overlayfs: missing 'lowerdir' [ 347.690558][ T9593] overlayfs: failed to resolve './file2': -2 02:44:50 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 02:44:50 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:50 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:50 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 348.109887][ T9601] overlayfs: missing 'lowerdir' [ 348.118193][ T9598] overlayfs: failed to resolve './file2': -2 02:44:50 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:50 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 02:44:50 executing program 2: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 348.493171][ T9607] overlayfs: missing 'lowerdir' [ 348.568851][ T9608] overlayfs: failed to resolve './file2': -2 02:44:50 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:44:50 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 348.759923][ T9610] overlayfs: failed to resolve './file1': -2 02:44:51 executing program 2: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 348.939630][ T9614] overlayfs: failed to resolve './file2': -2 [ 348.997839][ T9615] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 349.009595][ T9615] overlayfs: failed to resolve './file2': -2 02:44:51 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:51 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) [ 349.238464][ T9618] overlayfs: failed to resolve './file1': -2 [ 349.330903][ T9620] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 349.330903][ T9620] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 349.330903][ T9620] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 349.330903][ T9620] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 349.330903][ T9620] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty 02:44:51 executing program 2: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:51 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 349.330903][ T9620] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 349.330903][ T9620] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 349.330903][ T9620] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 349.330903][ T9620] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 349.352698][ T9622] overlayfs: missing 'lowerdir' 02:44:51 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 349.605042][ T9625] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 349.605042][ T9625] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 349.605042][ T9625] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 349.605042][ T9625] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 349.605042][ T9625] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 349.605042][ T9625] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 349.605042][ T9625] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 349.605042][ T9625] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 349.605042][ T9625] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 349.757130][ T9627] overlayfs: failed to resolve './file1': -2 02:44:52 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) [ 349.995173][ T9630] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 349.995173][ T9630] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 349.995173][ T9630] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 349.995173][ T9630] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 349.995173][ T9630] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 349.995173][ T9630] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 349.995173][ T9630] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 349.995173][ T9630] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 349.995173][ T9630] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 350.010953][ T9633] overlayfs: missing 'lowerdir' 02:44:52 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:52 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:52 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) [ 350.394103][ T9640] overlayfs: failed to resolve './file1': -2 [ 350.439560][ T9639] overlayfs: missing 'lowerdir' 02:44:52 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:52 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:52 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 350.692564][ T9642] overlayfs: failed to resolve './file1': -2 [ 350.782220][ T9646] overlayfs: missing 'workdir' 02:44:53 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:53 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 351.028705][ T9649] overlayfs: failed to resolve './file1': -2 02:44:53 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 351.163218][ T9653] overlayfs: missing 'workdir' 02:44:53 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 02:44:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 351.422582][ T9658] overlayfs: missing 'lowerdir' 02:44:53 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 351.474882][ T9660] overlayfs: missing 'workdir' 02:44:53 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 02:44:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:44:53 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 351.738240][ T9665] overlayfs: missing 'lowerdir' 02:44:54 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) [ 351.885915][ T9667] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 351.895255][ T9667] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 02:44:54 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:54 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:44:54 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) [ 352.128933][ T9672] overlayfs: missing 'lowerdir' 02:44:54 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 352.305829][ T9677] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 352.315028][ T9677] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 02:44:54 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:54 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 352.536931][ T9679] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 352.536931][ T9679] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 352.536931][ T9679] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 352.536931][ T9679] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 352.536931][ T9679] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 352.536931][ T9679] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 352.536931][ T9679] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 352.536931][ T9679] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 352.536931][ T9679] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 352.565868][ T9679] overlayfs: failed to resolve './file2': -2 02:44:55 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 352.914816][ T9685] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 352.924263][ T9685] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 02:44:55 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:44:55 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:44:55 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:44:55 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 353.521881][ T9693] overlayfs: failed to resolve './file2': -2 [ 353.535166][ T9694] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 353.535166][ T9694] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 353.535166][ T9694] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 353.535166][ T9694] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 353.535166][ T9694] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 353.535166][ T9694] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 353.535166][ T9694] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 353.535166][ T9694] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 353.535166][ T9694] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 353.575656][ T9694] overlayfs: failed to resolve './file2': -2 [ 353.615319][ T9695] IPVS: ftp: loaded support on port[0] = 21 02:44:56 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:44:56 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 354.047306][ T9703] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 354.047306][ T9703] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 354.047306][ T9703] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 354.047306][ T9703] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 354.047306][ T9703] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 354.047306][ T9703] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 354.047306][ T9703] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 354.047306][ T9703] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 354.047306][ T9703] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 354.079197][ T9703] overlayfs: failed to resolve './file2': -2 02:44:56 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 354.664232][ T9695] chnl_net:caif_netlink_parms(): no params data found [ 355.088092][ T9695] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.095349][ T9695] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.106302][ T9695] device bridge_slave_0 entered promiscuous mode [ 355.189479][ T9695] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.196915][ T9695] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.239914][ T9695] device bridge_slave_1 entered promiscuous mode [ 355.319207][ T9695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.338429][ T9695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.424610][ T9695] team0: Port device team_slave_0 added [ 355.438932][ T9695] team0: Port device team_slave_1 added [ 355.529312][ T9695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.537608][ T9695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.563793][ T9695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.657586][ T9695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.664646][ T9695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.666490][ T9855] overlayfs: failed to resolve './file2': -2 [ 355.690998][ T9695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.876762][ T9695] device hsr_slave_0 entered promiscuous mode [ 355.918294][ T9695] device hsr_slave_1 entered promiscuous mode [ 355.956338][ T9695] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 355.963948][ T9695] Cannot create hsr debugfs directory [ 356.373696][ T9695] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 356.415974][ T9695] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 356.516687][ T9695] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 356.565097][ T9695] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 356.823880][ T9695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.880916][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.890499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.931376][ T9695] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.946188][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.956169][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.965401][ T8691] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.972740][ T8691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.027599][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.037310][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.047202][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.056586][ T8691] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.063799][ T8691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.072866][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.083759][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.094684][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.105273][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.132361][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.162548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.173144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.222185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.231944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.269062][ T9695] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.283395][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.293878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.304314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.366933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.374623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.403387][ T9695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.467168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.477449][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.534828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.545385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.560683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.570819][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.605072][ T9695] device veth0_vlan entered promiscuous mode [ 357.641637][ T9695] device veth1_vlan entered promiscuous mode [ 357.713537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 357.723146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 357.734063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.743891][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.768361][ T9695] device veth0_macvtap entered promiscuous mode [ 357.786902][ T9695] device veth1_macvtap entered promiscuous mode [ 357.838790][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.852819][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.862848][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.873362][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.883297][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.893803][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.907979][ T9695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.916329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.925905][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 357.935248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 357.945305][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 358.005905][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.017870][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.027857][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.038372][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.048304][ T9695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.058806][ T9695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.073038][ T9695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.083688][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.093949][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 358.727041][ T9933] overlayfs: missing 'lowerdir' 02:45:01 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) r3 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xd) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000080)={0x0, r3}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:01 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 02:45:01 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:01 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}]}) [ 358.929968][ T9939] overlayfs: missing 'lowerdir' [ 358.949616][ T9938] overlayfs: missing 'lowerdir' [ 358.965955][ T9940] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 358.965955][ T9940] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 358.965955][ T9940] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 358.965955][ T9940] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 358.965955][ T9940] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 358.965955][ T9940] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 358.965955][ T9940] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 358.965955][ T9940] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 358.965955][ T9940] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 358.999329][ T9940] overlayfs: failed to resolve './file2': -2 02:45:01 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 02:45:01 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}]}) [ 359.324291][ T9943] overlayfs: failed to resolve './file2': -2 02:45:01 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:01 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) r3 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xd) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000080)={0x0, r3}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 359.494325][ T9945] overlayfs: missing 'lowerdir' [ 359.569224][ T9947] overlayfs: missing 'lowerdir' 02:45:01 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 02:45:01 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}]}) [ 359.731992][ T9950] overlayfs: failed to resolve './file2': -2 [ 359.895115][ T9954] overlayfs: missing 'lowerdir' 02:45:02 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 359.975640][ T9953] overlayfs: failed to resolve './file2': -2 [ 360.043500][ T9956] overlayfs: missing 'lowerdir' 02:45:02 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:02 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) r3 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xd) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000080)={0x0, r3}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:02 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 360.277149][ T9959] overlayfs: failed to resolve './file2': -2 [ 360.414207][ T9962] overlayfs: failed to resolve './file2': -2 [ 360.473145][ T9966] overlayfs: missing 'workdir' 02:45:02 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 360.483054][ T9965] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 360.483054][ T9965] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 360.483054][ T9965] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 360.483054][ T9965] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 360.483054][ T9965] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 360.483054][ T9965] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 360.483054][ T9965] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 360.483054][ T9965] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 360.483054][ T9965] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 360.542928][ T9965] overlayfs: failed to resolve './file2': -2 02:45:02 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:03 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 360.900155][ T9970] overlayfs: failed to resolve './file2': -2 [ 360.925892][ T9971] overlayfs: missing 'workdir' 02:45:03 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 361.026556][ T9973] overlayfs: failed to resolve './file2': -2 02:45:03 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xd) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:03 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:03 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 361.380237][ T9979] overlayfs: failed to resolve './file2': -2 [ 361.392166][ T9978] overlayfs: failed to resolve './file2': -2 [ 361.405874][ T9980] overlayfs: missing 'workdir' 02:45:03 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:03 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:03 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 361.596273][ T9983] overlayfs: failed to resolve './file2': -2 02:45:04 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}]}) [ 361.875399][ T9987] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 361.884601][ T9987] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 361.891956][ T9988] overlayfs: failed to resolve './file2': -2 [ 361.994067][ T9990] overlayfs: failed to resolve './file2': -2 02:45:04 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:04 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 362.110341][ T9993] overlayfs: missing 'lowerdir' 02:45:04 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:04 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}]}) [ 362.399197][ T9997] overlayfs: failed to resolve './file2': -2 [ 362.418765][ T9999] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 362.428300][ T9999] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 362.499911][T10001] overlayfs: missing 'lowerdir' [ 362.513361][T10000] overlayfs: failed to resolve './file2': -2 02:45:04 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:04 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:04 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:05 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 362.838764][T10004] overlayfs: failed to resolve './file2': -2 [ 362.947874][T10007] overlayfs: missing 'lowerdir' [ 362.986976][T10008] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 362.996163][T10008] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 02:45:05 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:05 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 363.131763][T10010] overlayfs: failed to resolve './file2': -2 02:45:05 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 363.434172][T10015] overlayfs: missing 'workdir' [ 363.471373][T10014] overlayfs: failed to resolve './file2': -2 02:45:05 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:05 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:05 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}]}) [ 363.750831][T10018] overlayfs: failed to resolve './file2': -2 [ 363.806727][T10020] overlayfs: missing 'lowerdir' [ 363.892033][T10022] overlayfs: missing 'workdir' 02:45:06 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:06 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:06 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 364.117133][T10024] overlayfs: failed to resolve './file2': -2 02:45:06 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 364.313654][T10028] overlayfs: failed to resolve './file2': -2 [ 364.360220][T10029] overlayfs: failed to resolve './file2': -2 [ 364.416323][T10031] overlayfs: missing 'workdir' 02:45:06 executing program 1 (fault-call:5 fault-nth:0): mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:06 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:06 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:07 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 364.781190][T10037] overlayfs: failed to resolve './file2': -2 [ 364.817082][T10038] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 364.826339][T10038] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 364.877419][T10039] FAULT_INJECTION: forcing a failure. [ 364.877419][T10039] name failslab, interval 1, probability 0, space 0, times 1 [ 364.890283][T10039] CPU: 1 PID: 10039 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 364.899001][T10039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.909098][T10039] Call Trace: [ 364.912475][T10039] dump_stack+0x1df/0x240 [ 364.916884][T10039] should_fail+0x8b7/0x9e0 [ 364.921386][T10039] __should_failslab+0x1f6/0x290 [ 364.926390][T10039] should_failslab+0x29/0x70 [ 364.931062][T10039] __kmalloc_track_caller+0x1a8/0xef0 [ 364.936501][T10039] ? copy_mount_string+0x69/0xb0 [ 364.941509][T10039] strndup_user+0x166/0x380 [ 364.946084][T10039] copy_mount_string+0x69/0xb0 [ 364.950923][T10039] __se_compat_sys_mount+0xb4/0xa10 [ 364.956201][T10039] ? locks_show+0x5a0/0x5a0 [ 364.960769][T10039] __ia32_compat_sys_mount+0x62/0x80 [ 364.966125][T10039] __do_fast_syscall_32+0x2aa/0x400 [ 364.971406][T10039] do_fast_syscall_32+0x6b/0xd0 [ 364.976330][T10039] do_SYSENTER_32+0x73/0x90 [ 364.980904][T10039] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 364.987274][T10039] RIP: 0023:0xf7fd3549 [ 364.991366][T10039] Code: Bad RIP value. [ 364.995463][T10039] RSP: 002b:00000000f5dce0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 365.003945][T10039] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000040 [ 365.011976][T10039] RDX: 00000000200001c0 RSI: 0000000000000000 RDI: 0000000020000b80 [ 365.019993][T10039] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 365.028008][T10039] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 365.036020][T10039] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:45:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:07 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 365.549449][T10047] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 365.558680][T10047] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 02:45:07 executing program 1 (fault-call:5 fault-nth:1): mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 365.611756][T10048] overlayfs: failed to resolve './file2': -2 02:45:07 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:08 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:08 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 365.919524][T10051] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 365.919524][T10051] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 365.919524][T10051] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 365.919524][T10051] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 365.919524][T10051] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 365.919524][T10051] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 365.919524][T10051] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 365.919524][T10051] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 365.919524][T10051] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 365.977559][T10052] FAULT_INJECTION: forcing a failure. [ 365.977559][T10052] name failslab, interval 1, probability 0, space 0, times 0 [ 366.073694][T10052] CPU: 0 PID: 10052 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 366.082419][T10052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.092517][T10052] Call Trace: [ 366.095905][T10052] dump_stack+0x1df/0x240 [ 366.100328][T10052] should_fail+0x8b7/0x9e0 [ 366.104830][T10052] __should_failslab+0x1f6/0x290 [ 366.109831][T10052] should_failslab+0x29/0x70 [ 366.114500][T10052] kmem_cache_alloc_trace+0xf3/0xd70 [ 366.119869][T10052] ? copy_mount_options+0x9c/0x380 [ 366.125056][T10052] ? kmsan_get_metadata+0x11d/0x180 [ 366.130317][T10052] copy_mount_options+0x9c/0x380 [ 366.135328][T10052] ? __msan_get_context_state+0x9/0x20 [ 366.140863][T10052] __se_compat_sys_mount+0x1c4/0xa10 [ 366.146227][T10052] ? locks_show+0x5a0/0x5a0 [ 366.150796][T10052] __ia32_compat_sys_mount+0x62/0x80 [ 366.156156][T10052] __do_fast_syscall_32+0x2aa/0x400 [ 366.161464][T10052] do_fast_syscall_32+0x6b/0xd0 [ 366.166386][T10052] do_SYSENTER_32+0x73/0x90 [ 366.170959][T10052] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 366.177328][T10052] RIP: 0023:0xf7fd3549 [ 366.181419][T10052] Code: Bad RIP value. [ 366.185516][T10052] RSP: 002b:00000000f5dce0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 366.194000][T10052] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000040 [ 366.202029][T10052] RDX: 00000000200001c0 RSI: 0000000000000000 RDI: 0000000020000b80 [ 366.210044][T10052] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 366.218062][T10052] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 02:45:08 executing program 0: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 366.226087][T10052] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 366.272063][T10054] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 366.281352][T10054] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 366.408850][T10058] overlayfs: failed to resolve './file2': -2 02:45:08 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 366.623792][T10060] overlayfs: failed to resolve './file1': -2 [ 366.832918][T10062] overlayfs: failed to resolve './file2': -2 02:45:09 executing program 0: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:09 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:09 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 367.214987][T10067] overlayfs: failed to resolve './file1': -2 02:45:09 executing program 2 (fault-call:2 fault-nth:0): mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:09 executing program 0: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 367.428258][T10069] overlayfs: failed to resolve './file2': -2 02:45:09 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) connect(r4, &(0x7f0000000380)=@generic={0x1f, "90e106dee7dcc9670c8e0bf21c2feb5bdfb4947af05c200376040502175d9f32bbdfa35666cc3da37c3d968bd0791a7349cfbd3dd1e1a3c75874a7419eae89dc576116a71802ecf1157a1a2eb9a178d3ff8e58056e02648782a0829491b34647c779eaeee87250800f7fe0d1f28f1e1cabae2efaa5a32037c4c2ab63dcff"}, 0x80) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000fff9) sendmsg$AUDIT_USER(r6, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="f4000000ed03000829bd7000fbdbdf25a56a2a923f11b1c935a9f1615168959ae5715e825343f75efb25b95aae4cff208c368fd1dcb5e1327c6e2f1138c521fc8d0359600c183f792aebbd6afa014836261964feb10e723fab940fa974a4fdae4d2db04d9b7adad760106cab0f6458186811b659b47441c2dc553c0b4faff92f51b515834e3ba133038b9a0560a0a18e9a7911a829bf034843125bacd5eb490e1e5e77189fff3d14c7321decd9b0c21876f7d9d8d169a9d0eaa5dd0de58389b9235b56a43ac38ee9ff7ab34264da311e4a95fb444f62dea49782fa483221cd05fca5528a9ab1f61722175378d99f021fc6896b00"], 0xf4}, 0x1, 0x0, 0x0, 0x20}, 0x4080005) sendfile(r3, r4, 0x0, 0x4000000fff9) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) [ 367.627632][T10072] FAULT_INJECTION: forcing a failure. [ 367.627632][T10072] name failslab, interval 1, probability 0, space 0, times 0 [ 367.640644][T10072] CPU: 0 PID: 10072 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 367.649373][T10072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.659490][T10072] Call Trace: [ 367.662872][T10072] dump_stack+0x1df/0x240 [ 367.667282][T10072] should_fail+0x8b7/0x9e0 [ 367.671789][T10072] __should_failslab+0x1f6/0x290 [ 367.676798][T10072] should_failslab+0x29/0x70 [ 367.681476][T10072] __kmalloc_track_caller+0x1a8/0xef0 [ 367.686915][T10072] ? copy_mount_string+0x69/0xb0 [ 367.691939][T10072] strndup_user+0x166/0x380 [ 367.696510][T10072] copy_mount_string+0x69/0xb0 [ 367.701345][T10072] __se_compat_sys_mount+0xb4/0xa10 [ 367.706622][T10072] ? locks_show+0x5a0/0x5a0 [ 367.711193][T10072] __ia32_compat_sys_mount+0x62/0x80 [ 367.716549][T10072] __do_fast_syscall_32+0x2aa/0x400 [ 367.721832][T10072] do_fast_syscall_32+0x6b/0xd0 [ 367.726759][T10072] do_SYSENTER_32+0x73/0x90 [ 367.731329][T10072] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.737700][T10072] RIP: 0023:0xf7fb0549 [ 367.741787][T10072] Code: Bad RIP value. [ 367.745891][T10072] RSP: 002b:00000000f5dab0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 367.754361][T10072] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000040 [ 367.762386][T10072] RDX: 00000000200001c0 RSI: 0000000000000000 RDI: 0000000020000b80 [ 367.770405][T10072] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 02:45:10 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 367.778423][T10072] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 367.786443][T10072] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:45:10 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:10 executing program 2 (fault-call:2 fault-nth:1): mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 368.095074][T10078] overlayfs: failed to resolve './file2': -2 [ 368.214631][T10084] FAULT_INJECTION: forcing a failure. [ 368.214631][T10084] name failslab, interval 1, probability 0, space 0, times 0 [ 368.229162][T10084] CPU: 1 PID: 10084 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 368.237897][T10084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.248008][T10084] Call Trace: [ 368.251391][T10084] dump_stack+0x1df/0x240 [ 368.255816][T10084] should_fail+0x8b7/0x9e0 [ 368.260330][T10084] __should_failslab+0x1f6/0x290 [ 368.265345][T10084] should_failslab+0x29/0x70 [ 368.270135][T10084] kmem_cache_alloc_trace+0xf3/0xd70 [ 368.275489][T10084] ? copy_mount_options+0x9c/0x380 [ 368.280681][T10084] ? kmsan_get_metadata+0x11d/0x180 [ 368.285963][T10084] copy_mount_options+0x9c/0x380 [ 368.290979][T10084] ? __msan_get_context_state+0x9/0x20 [ 368.296521][T10084] __se_compat_sys_mount+0x1c4/0xa10 [ 368.301894][T10084] ? locks_show+0x5a0/0x5a0 [ 368.306477][T10084] __ia32_compat_sys_mount+0x62/0x80 [ 368.311844][T10084] __do_fast_syscall_32+0x2aa/0x400 [ 368.317159][T10084] do_fast_syscall_32+0x6b/0xd0 [ 368.322098][T10084] do_SYSENTER_32+0x73/0x90 [ 368.326677][T10084] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 368.333059][T10084] RIP: 0023:0xf7fb0549 [ 368.337160][T10084] Code: Bad RIP value. [ 368.341266][T10084] RSP: 002b:00000000f5dab0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 368.349753][T10084] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000040 02:45:10 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469721b2e2f66696c65312c6c6f7765726469723d2e2f66696c65322c6e66735f6578706f72743d6f6e2c00"]) 02:45:10 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 368.357779][T10084] RDX: 00000000200001c0 RSI: 0000000000000000 RDI: 0000000020000b80 [ 368.365803][T10084] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 368.373822][T10084] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 368.381843][T10084] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 368.402816][T10085] overlayfs: failed to resolve './file1': -2 02:45:10 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 368.682285][T10087] overlayfs: unrecognized mount option "workdir./file1" or missing value [ 368.839401][T10090] overlayfs: failed to resolve './file2': -2 [ 368.922409][T10093] overlayfs: failed to resolve './file1': -2 02:45:11 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000100)={0xa30000, 0x54a6, 0x6, r1, 0x0, &(0x7f00000000c0)={0x9a091b, 0x0, [], @ptr=0x400}}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000080)='./file1\x00', r4}, 0x10) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r7 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000fff9) ioctl$USBDEVFS_IOCTL(r8, 0xc00c5512, &(0x7f0000000200)) sendfile(r5, r6, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f00000001c0)='overlay\x00', 0x20000, &(0x7f0000000b80)={[{@index_off='index=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000fff9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44c00) 02:45:11 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:11 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 369.309117][T10096] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 369.309117][T10096] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 369.309117][T10096] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 369.309117][T10096] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 369.309117][T10096] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty 02:45:11 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$TIOCCBRK(r1, 0x5428) [ 369.309117][T10096] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 369.309117][T10096] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 369.309117][T10096] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 369.309117][T10096] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 369.322340][T10097] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 369.322340][T10097] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 369.322340][T10097] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 369.322340][T10097] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 369.322340][T10097] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 369.322340][T10097] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 369.322340][T10097] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 369.322340][T10097] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 369.322340][T10097] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 369.478810][T10099] overlayfs: failed to resolve './file2': -2 [ 369.616996][T10103] overlayfs: failed to resolve './file1': -2 02:45:12 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 370.017871][T10106] overlayfs: failed to resolve './file2': -2 02:45:12 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:12 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 370.147819][T10107] overlayfs: failed to resolve './file2': -2 [ 370.311407][T10110] SELinux: Context major minor #blocks name [ 370.311407][T10110] [ 370.311407][T10110] 1 0 4096 ram0 [ 370.311407][T10110] 1 1 4096 ram1 [ 370.311407][T10110] 1 2 4096 ram2 [ 370.311407][T10110] 1 3 4096 ram3 [ 370.311407][T10110] 1 4 4096 ram4 [ 370.311407][T10110] 1 5 4096 ram5 [ 370.311407][T10110] 1 6 4096 ram6 [ 370.311407][T10110] 1 7 4096 ram7 02:45:12 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="93b20000000000000000010000000020000001410000001c001700020000000000006574683a73"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x19812004}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x1c, r5, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20002000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r7, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "876a7b1cf945e4f28dbede4fba"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x5, 0x4, "c2"}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000814}, 0x8000000) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 370.311407][T10110] 1 8 4096 ram8 [ 370.311407][T10110] 1 9 4096 ram9 [ 370.311407][T10110] 1 10 4096 ram10 [ 370.311407][T10110] 1 11 4096 ram11 [ 370.311407][T10110] 1 12 4096 ram12 [ 370.311407][T10110] 1 13 4096 ram13 [ 370.311407][T10110] 1 14 4096 ram14 [ 370.311407][T10110] 1 15 4096 ram15 [ 370.311407][T10110] 8 0 2097152 sda [ 370.462913][T10114] overlayfs: failed to resolve './file2': -2 02:45:12 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:12 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 370.770767][T10119] SELinux: Context N: Number=0 Name=rfkill [ 370.770767][T10119] N: Number=1 Name=kbd [ 370.770767][T10119] N: Number=2 Name=leds [ 370.770767][T10119] N: Number=3 Name=mousedev Minor=32 [ 370.770767][T10119] N: Number=4 Name=evdev Minor=64 is not valid (left unmapped). [ 370.865257][T10121] tipc: Enabling of bearer rejected, failed to enable media [ 370.978800][T10123] overlayfs: failed to resolve './file2': -2 [ 371.113899][T10121] overlayfs: failed to resolve './file2': -2 02:45:13 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:13 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in6=@empty, 0x4e23, 0x8001, 0x4e21, 0x4, 0xa, 0x20, 0xe0, 0x29, 0x0, r1}, {0xffffffffffffff81, 0xfff, 0x82, 0x8, 0x3af0cfb0, 0x2, 0x5b4, 0x5}, {0x7, 0x9426, 0x3, 0x49e}, 0xa7, 0x6e6bb4, 0x2, 0x0, 0x3, 0x1}, {{@in=@rand_addr=0x64010101, 0x4d2, 0x2b}, 0xa, @in=@multicast2, 0x3507, 0x0, 0x1, 0x8, 0xd1, 0x1, 0xb21}}, 0xe4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000fff9) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000100)={0xa00000, 0x7f, 0x3, r3, 0x0, &(0x7f00000000c0)={0x9e0001, 0x6, [], @p_u32=&(0x7f0000000080)=0x3}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)={0x20, r8, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x4}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0xf4, r8, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xc336}]}, @TIPC_NLA_NODE={0xa4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "44427ebac19c672c20c606ac57cd8e427e97f976edc0bfdf48c414"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "f1d779551f2f3bc82cd91d93e15b1ae05e35c94e8080bf78"}}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4000804}, 0xc0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:13 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:13 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$USBDEVFS_REAPURB(r1, 0x4004550c, &(0x7f0000000000)) [ 371.401321][ T32] audit: type=1401 audit(1595040313.647:14): op=fscreate invalid_context=333833386131323620492D2D512D2D2D202020202033207065726D203166336630303030202020202030203635353334206B657972696E672020205F7569642E303A20656D7074790A336566303064663720492D2D512D2D2D202020203238207065726D203366303330303030202020202030202020202030206B657972696E672020205F7365733A2031 [ 371.432018][T10129] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 371.435343][ T32] audit: type=1401 audit(1595040313.647:15): op=fscreate invalid_context=333833386131323620492D2D512D2D2D202020202033207065726D203166336630303030202020202030203635353334206B657972696E672020205F7569642E303A20656D7074790A336566303064663720492D2D512D2D2D202020203239207065726D203366303330303030202020202030202020202030206B657972696E672020205F7365733A2031 [ 371.556389][T10129] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 371.653968][T10137] overlayfs: failed to resolve './file2': -2 02:45:14 executing program 3: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 371.757037][T10139] overlayfs: failed to resolve './file2': -2 02:45:14 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:14 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x1) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x4, 0x2}, 0x4) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xa10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r5, 0x0) setfsgid(r5) fchown(r0, r3, r5) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x10fffb) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="753fa77070652c776f080700000000000066696cb802e3bb3c65313c6c6f776de964b228a6dec0841ec1676e2c000bd3a9afc994783767769801c65868c5e79346334679d54bb4cdca41bdceae059860ab8e09ea6d790f3aac98ad4677f52356b1e7118fb14a0000002048e7a8de6b2629543b2295db76787dc84100"/139]) 02:45:14 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mkdirat(r1, &(0x7f0000000000)='./bus\x00', 0x102) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 372.053669][T10142] overlayfs: failed to resolve './file1': -2 [ 372.155881][ T32] audit: type=1400 audit(1595040314.397:16): avc: denied { setattr } for pid=10144 comm="syz-executor.1" name="fscreate" dev="proc" ino=32289 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 [ 372.221436][T10147] overlayfs: failed to resolve './file2': -2 [ 372.291942][ T32] audit: type=1401 audit(1595040314.437:17): op=fscreate invalid_context=333833386131323620492D2D512D2D2D202020202033207065726D203166336630303030202020202030203635353334206B657972696E672020205F7569642E303A20656D7074790A336566303064663720492D2D512D2D2D202020203333207065726D203366303330303030202020202030202020202030206B657972696E672020205F7365733A2031 02:45:14 executing program 3: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 372.325399][ T32] audit: type=1401 audit(1595040314.467:18): op=fscreate invalid_context=333833386131323620492D2D512D2D2D202020202033207065726D203166336630303030202020202030203635353334206B657972696E672020205F7569642E303A20656D7074790A336566303064663720492D2D512D2D2D202020203334207065726D203366303330303030202020202030202020202030206B657972696E672020205F7365733A2031 02:45:14 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffff80) 02:45:14 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 372.548177][T10150] overlayfs: failed to resolve './file2': -2 [ 372.617342][T10151] overlayfs: failed to resolve './file2': -2 [ 372.737187][T10157] overlayfs: failed to resolve './file1': -2 02:45:15 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f00000007c0)={0x101, 0x8, 0x4, {0x1, @pix_mp={0x7, 0x80000000, 0x0, 0x4, 0x7, [{0x80000000, 0x1}, {0x82, 0x1}, {0x0, 0x20}, {0x0, 0xdc5}, {0xfffffc01, 0x9}, {0x34a271fd, 0x4}, {0x4, 0x7fff}, {0x9, 0xffff7fff}], 0x3, 0x9, 0x3}}, 0x3ff80000}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4c0, 0x2bc, 0x2bc, 0xe4, 0xe4, 0x374, 0x42c, 0x42c, 0x42c, 0x42c, 0x42c, 0x6, &(0x7f0000000080), {[{{@ip={@remote, @rand_addr=0x64010100, 0x0, 0xffffffff, 'dummy0\x00', 'macvlan0\x00', {}, {}, 0x2e, 0x6, 0x40}, 0x0, 0xc0, 0xe4, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x9}}, @common=@inet=@ipcomp={{0x2c, 'ipcomp\x00'}, {[0x4d4, 0x4d2], 0x1}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0xff000000, 'bridge0\x00', 'wg0\x00', {0xff}, {}, 0x88, 0x0, 0x4}, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x21, 0x4, 0x3}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x5}}, @common=@addrtype={{0x2c, 'addrtype\x00'}, {0x42c, 0xa, 0x0, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x2, 0x0, 0x7, 0x6, 0x6, 0x1], 0x5}, {0x3, [0x4, 0x1, 0x7, 0x2, 0x6, 0x1], 0x3}}}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @inet=@TOS={0x24, 'TOS\x00', 0x0, {0x4, 0x27}}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x51c) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000180)={0x1, 'macvlan1\x00', 0x1}, 0x18) 02:45:15 executing program 3: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 372.871969][T10161] overlayfs: failed to resolve './file2': -2 02:45:15 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x8, 0x4) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000fff9) ioctl$BLKROSET(r5, 0x125d, &(0x7f0000000080)=0x4a10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e888cf271f15fe8b014bfa6a51bcf68240da389164f301ad239efd1fb70ca6ffefb4dba96e13aed12ea6cd4c03fce977d543a414432ce3e096b0d215d9fa41357802cdb1b081d7d12ca7c9cbfdfe2164ae83d01b8d15764b2190d1ab3f06da471e9f6fb9ad8cf86e1a3bfb5a5607c1f0fc90e"]) 02:45:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 373.229587][T10167] overlayfs: failed to resolve './file1': -2 [ 373.264944][T10166] overlayfs: unrecognized mount option "Śňqń_č°ż¦ĄĎh$ Ł‰O0Ň9ďŃűpĘoţűMş–á:íęlÔŔ?Η}T:AD2Î> k !]ź¤W€" or missing value [ 373.294772][T10168] overlayfs: failed to resolve './file2': -2 [ 373.400921][T10171] overlayfs: failed to resolve './file2': -2 [ 373.431638][T10172] overlayfs: unrecognized mount option "Śňqń_č°ż¦ĄĎh$ Ł‰O0Ň9ďŃűpĘoţűMş–á:íęlÔŔ?Η}T:AD2Î> k !]ź¤W€" or missing value [ 373.442617][T10168] overlayfs: failed to resolve './file2': -2 02:45:15 executing program 3: mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}}}]}, 0x40}}, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@xino_auto='xino=auto'}, {@nfs_export_on='nfs_export=on'}]}) 02:45:15 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000080)=0x8) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x4000000fff9) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000fff9) write$binfmt_misc(r4, &(0x7f00000000c0)={'syz1', "d81c76c6d302eac45a1ba57bd15ff2efe0f652429de3f1395a"}, 0x1d) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 373.768603][T10177] overlayfs: failed to resolve './file1': -2 02:45:16 executing program 3: mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 373.963338][T10181] overlayfs: failed to resolve './file2': -2 [ 373.987432][T10186] overlayfs: missing 'lowerdir' [ 374.053045][T10185] overlayfs: failed to resolve './file2': -2 [ 374.103113][T10192] overlayfs: missing 'lowerdir' 02:45:16 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 374.163555][T10189] overlayfs: failed to resolve './file2': -2 [ 374.321723][T10197] overlayfs: failed to resolve './file1': -2 02:45:16 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) 02:45:16 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x82a57b852dcf8d86, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r3, 0x0) setfsgid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file1\x00', 0x3, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000280)="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", 0xfc, 0x7}, {&(0x7f0000000180)="5af15c75cb3e3aef24bda2ff16897b87ac4151a6a08ec9c18d36f5f7c0eef86aed4cbdfff4647b9f0b43866c329ab4267c", 0x31, 0x80000001}, {&(0x7f0000000380)="8b88411595058de7ba448f40008c1b03383f93174b067c183341c9db3486c52f9541873197a4625b3e3100bb8a4b983c0602c07bc29be25080aa5777d83a008b62fdc769303fc391901e0ebf71a09aace7644b63255e83c3f56676d0f511ff8e448c06f4992a71f491530b499ccfaccd92", 0x71, 0x80000000}, {&(0x7f0000000400)="bbcf3b2a589c0da2c4bb8221d4a222356e31d1d13561651ee2cb2ea1821a8da88e10c71d786cbb3409935f8eeafb7781581dd56717023058ac6ab906675966db438cd3039f3a058dc702ff38d30a2222b43e15f34ac7e0e9a8f11e989fd3f09359240ede196f14bfd3252459a1845ec76d7491b486e7519a72924deb59ce430f4192476cd8654a06c53040507a0dcd823e3256141901293846cc3acd3edb8e", 0x9f, 0x3}, {&(0x7f00000004c0)="5d34c5826680b13c411fb4e2e58c78318d3d2d5954853d102ae75d923631e6f3a7fac5410c21846440772945795c517cb9ffdad33a99104aaf7849a072299aad82a16a8da1e3facdf71c853081661a5b87", 0x51, 0x1}, {&(0x7f0000000540)="ba3bc391fca78c747aa694adbf3a884b6aab4839d1de991a7f600baa80e1f27c8c5176e34d883040ebbcb3230c8c0ab90d0a3995b7485841b150f2845a4ef7b290", 0x41, 0x4}], 0x2, &(0x7f0000000640)={[{@gid={'gid', 0x3d, r3}}, {@errors_remount='errors=remount-ro'}, {@errors_recover='errors=recover'}, {@fmask={'fmask', 0x3d, 0x7ff}}], [{@subj_user={'subj_user', 0x3d, '/proc/thread-self/attr/fscreate\x00'}}, {@euid_eq={'euid', 0x3d, r5}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@dont_hash='dont_hash'}]}) 02:45:16 executing program 3: mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 374.579460][T10199] overlayfs: failed to resolve './file2': -2 02:45:17 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 374.782084][T10204] overlayfs: failed to resolve './file1': -2 [ 374.810601][T10201] overlayfs: failed to resolve './file2': -2 [ 374.893389][T10208] overlayfs: failed to resolve './file2': -2 [ 374.921707][T10210] ntfs: (device loop1): parse_options(): Unrecognized mount option subj_user. 02:45:17 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:17 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 375.073803][T10215] overlayfs: failed to resolve './file2': -2 02:45:17 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:17 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)=@random={'trusted.', 'workdir'}, &(0x7f0000000100)=')#\x00', 0x3, 0x1) sendfile(r0, r1, 0x0, 0x4000000fff9) lseek(r0, 0x61, 0x2) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x740, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x27c, 0x110, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, &(0x7f0000000200), {[{{@ip={@loopback, @multicast2, 0xff, 0xff, 'syzkaller1\x00', 'veth1_to_batadv\x00', {}, {0xff}, 0x29, 0x3, 0x51}, 0x0, 0xb4, 0x110, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}, {0x1, 0x7}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0xff, 0x5, [0x1d, 0x2f, 0x8, 0x20, 0x1d, 0xd, 0x38, 0x11, 0x6, 0x1c, 0x34, 0x1, 0x40, 0xc, 0x3e, 0x34], 0x1, 0x3f, 0x4}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x15, 0xfff, 0x8, 0xffffff01, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2d8) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:17 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) r4 = fcntl$dupfd(r0, 0x0, r3) readlinkat(r4, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000640)=""/107, 0x6b) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000fff9) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x32c, 0xffffffff, 0x0, 0x0, 0x94, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x12}, @local, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'sit0\x00', {0xff}, {0xff}, 0x32, 0x1, 0x5a}, 0x0, 0x94, 0xf4, 0x0, {}, [@common=@unspec=@connlabel={{0x24, 'connlabel\x00'}, {0x8}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x2, 0x0, 0x2, 0x6, 0x2], 0x1, 0x6}, {0x2, [0x2, 0x3, 0x3, 0x6, 0x1, 0x4], 0x1, 0x3}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0xff000000, 0xff000000, 'vlan0\x00', 'macvlan0\x00', {}, {0xff}, 0xb8, 0x2, 0x1}, 0x0, 0xb4, 0x110, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}, {0x0, 0x8}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x2, 0x8, [0x16, 0x3c, 0x1f, 0x8, 0x16, 0x14, 0x40, 0x36, 0x2e, 0x27, 0x2f, 0x2, 0x3c, 0x36, 0x11, 0x16], 0x2, 0x4}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) chmod(&(0x7f0000000000)='./bus\x00', 0x119) 02:45:17 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 375.551908][T10223] overlayfs: failed to resolve './file2': -2 [ 375.585398][T10224] overlayfs: failed to resolve './file2': -2 [ 375.712604][T10224] overlayfs: failed to resolve './file2': -2 02:45:18 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 375.804882][T10228] overlayfs: failed to resolve './file2': -2 [ 375.989991][T10229] overlayfs: failed to resolve './file2': -2 02:45:18 executing program 1: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000240)={0x7e9f, 0x6, 0x8, 0x0, 0xffffffff}) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x50182, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r5}, 0x8) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg$sock(r7, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)='A', 0x1}], 0x1}}], 0x1, 0x8010) recvmmsg(r7, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r5, 0x41d, 0xa42, 0x1, 0x5, 0x8}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000200)={r8, 0x63, 0x10, "3c65262ff5faef25b94470f983ce2b96"}, 0x18) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) 02:45:18 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 376.235342][T10236] overlayfs: failed to resolve './file2': -2 02:45:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}}}]}, 0x40}}, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@xino_auto='xino=auto'}, {@nfs_export_on='nfs_export=on'}]}) 02:45:18 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:18 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) setfsgid(r1) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x6d, 0x4, 0x2}) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000fff9) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000000)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000280)={r7, @in={{0x2, 0x4e24, @loopback}}}, 0x84) setgid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0xb0002, &(0x7f0000000340)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c757070657264696b3d2e2f66696c65322c6c6f7765726469723d2e2f66696c65322c6e66735f6578706f72743d6f6e2c00551e174714a9d2b60d380fb257c09ca689a99a37cda672bcbca223e30528c7f6ce08a64b5c4ae1cbd7a42e89b8b67be7509a7ebbe59549ae24c65505bceeb61f297e26df99579bdcd329e830c3452de115cc767c250208685376a45783f379f3106b7e1c8ebd13ff0ba5c906beb242ea1f26c914fbd40b6074260d52dcf2ad923fa1e89f887a124a86402d0ddc491dc524"]) 02:45:18 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) 02:45:19 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 377.009460][T10252] overlayfs: failed to resolve './file2': -2 02:45:19 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) openat$cgroup_type(r1, &(0x7f0000000880)='cgroup.type\x00', 0x2, 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) r4 = openat$binder_debug(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x38, r5, 0x4, 0x70bd2e, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private0={0xfc, 0x0, [], 0x1}}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x820}, 0x81) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000340)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e21, 0x4, @loopback, 0x5d1}, @in6={0xa, 0x4e23, 0xd023, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, @in6={0xa, 0x4e22, 0xffffe2c5, @private1={0xfc, 0x1, [], 0x1}, 0x2986}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @multicast1}, 0x8}, @in={0x2, 0x4e24, @broadcast}], 0xa0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='9p\x00', 0x100010, &(0x7f0000000280)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532302c64655836fd86e6bdde64bc44d6964e6275673d3078303030303030303038303030303030312c73713d3078303030303030303030303030303331322c63616368653d6d6d61702c6673636f6e746578743d73797374656d5f752c736d61636b66736465663d6c6f7765726469722c736d61636b667364"]) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000840)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000800)={&(0x7f0000000500)={0x2c8, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER={0x13c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @empty, 0x245b12d8}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @local, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @local, 0x200}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x37, 0x3, "5b7f7619d83e0905eb524a8c59cbfba86c026a7ecccb65ad3bcb0182c98c1391e682abe0203262297098c6060b9bc47ecd501c"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1505}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x347}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xdc}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "c614bd1c96e399715341f2785123d28d72d0ca738eb4972c205be13686864075"}}]}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x8000}, 0x48000) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@redirect_dir={'redirect_dir'}}]}) [ 377.172552][T10256] overlayfs: failed to resolve './file2': -2 02:45:19 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:19 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x41) chdir(&(0x7f0000000080)='./bus\x00') r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) r2 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r4) fchown(r2, 0x0, 0x0) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000fff9) r7 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x408000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r7, 0xc00c64b5, &(0x7f0000000280)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000100)={@local, @multicast1, r8}, 0xc) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:19 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 377.527225][T10258] overlayfs: unrecognized mount option "redirect_dir=" or missing value [ 377.756195][T10264] overlayfs: failed to resolve './file2': -2 02:45:20 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0xb6) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c2a54726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c6578d53607d3dd8d322c6e66ed76a986088a998aaac5b3689e20f8735f6578706f72743d6f6e2c00"]) [ 377.802494][ T32] audit: type=1401 audit(1595040320.046:19): op=fscreate invalid_context=333833386131323620492D2D512D2D2D202020202033207065726D203166336630303030202020202030203635353334206B657972696E672020205F7569642E303A20656D7074790A336566303064663720492D2D512D2D2D202020203336207065726D203366303330303030202020202030202020202030206B657972696E672020205F7365733A2031 [ 377.856532][T10266] overlayfs: failed to resolve './file2': -2 [ 378.009798][ T32] audit: type=1401 audit(1595040320.226:20): op=fscreate invalid_context=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 02:45:20 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 378.010171][ T32] audit: type=1401 audit(1595040320.236:21): op=fscreate invalid_context=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 [ 378.021160][T10268] IPVS: ftp: loaded support on port[0] = 21 02:45:20 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 378.367635][T10271] overlayfs: unrecognized mount option "*Trkdir=./file1" or missing value [ 378.430062][T10272] overlayfs: unrecognized mount option "*Trkdir=./file1" or missing value [ 378.583982][T10275] overlayfs: failed to resolve './file2': -2 [ 378.619383][T10276] overlayfs: failed to resolve './file2': -2 [ 379.171086][T10268] chnl_net:caif_netlink_parms(): no params data found [ 379.423118][T10268] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.431398][T10268] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.441061][T10268] device bridge_slave_0 entered promiscuous mode [ 379.492153][T10268] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.499563][T10268] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.510058][T10268] device bridge_slave_1 entered promiscuous mode [ 379.648051][T10268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.725695][T10268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.823168][T10268] team0: Port device team_slave_0 added [ 379.863101][T10268] team0: Port device team_slave_1 added [ 379.961725][T10268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 379.969575][T10268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.995786][T10268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 380.073917][T10268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 380.082127][T10268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.108224][T10268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 380.268012][T10268] device hsr_slave_0 entered promiscuous mode [ 380.317960][T10268] device hsr_slave_1 entered promiscuous mode [ 380.396980][T10268] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 380.404617][T10268] Cannot create hsr debugfs directory [ 380.759466][T10268] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 380.809582][T10268] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 380.864259][T10268] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 380.926328][T10268] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 381.175841][T10268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 381.239687][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 381.249064][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 381.287688][T10268] 8021q: adding VLAN 0 to HW filter on device team0 [ 381.313696][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 381.324181][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 381.333590][ T8691] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.340936][ T8691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.402668][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 381.412031][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 381.422075][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 381.431931][ T8691] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.439229][ T8691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.448250][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 381.459249][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 381.469971][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 381.480592][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 381.490827][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 381.501442][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 381.543227][T10268] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 381.554315][T10268] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 381.641470][T10268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 381.725379][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 381.735281][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 381.745161][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 381.756114][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 381.765887][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 381.775585][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 381.783436][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.868904][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 381.930330][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 381.940381][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 382.032706][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 382.043569][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 382.060091][T10268] device veth0_vlan entered promiscuous mode [ 382.069457][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 382.080407][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 382.108459][T10268] device veth1_vlan entered promiscuous mode [ 382.183777][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 382.194860][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 382.204397][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 382.214343][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 382.234700][T10268] device veth0_macvtap entered promiscuous mode [ 382.254637][T10268] device veth1_macvtap entered promiscuous mode [ 382.306778][T10268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.319934][T10268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.329950][T10268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.340480][T10268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.350436][T10268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.361004][T10268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.370959][T10268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.381498][T10268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.396041][T10268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 382.410600][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 382.420178][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 382.430344][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 382.480813][T10268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.493078][T10268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.503082][T10268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.513634][T10268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.523603][T10268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.534131][T10268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.544088][T10268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 382.554609][T10268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.569115][T10268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 382.579587][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 382.589739][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 383.364250][T10511] overlayfs: missing 'lowerdir' 02:45:25 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x537, 0x400) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x8010, r0, 0x10000000) mkdir(&(0x7f0000000080)='./file2\x00', 0x13b) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:25 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65322c6e66735f27fcc67af9c4e92ecd6578706f72743d2f6e2c00"]) 02:45:25 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}}}]}, 0x40}}, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@xino_auto='xino=auto'}, {@nfs_export_on='nfs_export=on'}]}) 02:45:25 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 383.750595][T10520] overlayfs: unrecognized mount option "nfs_'üĆzůÄé.Íexport=/n" or missing value [ 383.785070][T10521] overlayfs: failed to resolve './file2': -2 [ 383.800986][T10522] overlayfs: failed to resolve './file1': -2 [ 383.854331][T10524] overlayfs: unrecognized mount option "nfs_'üĆzůÄé.Íexport=/n" or missing value [ 383.892777][T10525] overlayfs: failed to resolve './file1': -2 [ 383.904932][T10523] overlayfs: failed to resolve './file2': -2 02:45:26 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:26 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:26 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000000280)) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000ac0)={[{@default_permissions='default_permissions'}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@upperdir={'upperdir', 0x3d, './file1'}}], [{@obj_user={'obj_user', 0x3d, '/proc/keys\x00'}}]}) 02:45:26 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}, {@nfs_export_on='nfs_export=on'}]}) [ 384.271147][T10531] overlayfs: missing 'lowerdir' [ 384.542205][T10533] overlayfs: failed to resolve './file2': -2 [ 384.552799][T10540] overlayfs: failed to resolve './file2': -2 [ 384.616648][T10541] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 384.616648][T10541] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 384.616648][T10541] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 384.616648][T10541] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 384.616648][T10541] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 384.616648][T10541] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 384.616648][T10541] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 384.616648][T10541] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 384.616648][T10541] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 384.627577][T10542] overlayfs: missing 'lowerdir' [ 384.652393][T10541] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 384.652393][T10541] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 384.652393][T10541] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 384.652393][T10541] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 384.652393][T10541] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 384.652393][T10541] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty 02:45:27 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000100)={0xa30000, 0x54a6, 0x6, r1, 0x0, &(0x7f00000000c0)={0x9a091b, 0x0, [], @ptr=0x400}}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000080)='./file1\x00', r4}, 0x10) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r7 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000fff9) ioctl$USBDEVFS_IOCTL(r8, 0xc00c5512, &(0x7f0000000200)) sendfile(r5, r6, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f00000001c0)='overlay\x00', 0x20000, &(0x7f0000000b80)={[{@index_off='index=off'}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000fff9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44c00) [ 384.652393][T10541] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 384.652393][T10541] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 384.652393][T10541] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 384.659859][T10541] overlayfs: unrecognized mount option "obj_user=/proc/keys" or missing value 02:45:27 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:27 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 385.253400][T10546] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 385.253400][T10546] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 385.253400][T10546] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 385.253400][T10546] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 385.253400][T10546] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 385.253400][T10546] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 385.253400][T10546] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 385.253400][T10546] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 385.253400][T10546] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 385.265496][T10547] overlayfs: missing 'lowerdir' [ 385.266815][T10546] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 385.266815][T10546] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 385.266815][T10546] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 385.266815][T10546] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 385.266815][T10546] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 385.266815][T10546] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 385.266815][T10546] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 385.266815][T10546] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 385.266815][T10546] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 385.305377][T10548] overlayfs: failed to resolve './file2': -2 [ 385.470059][T10546] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 385.470059][T10546] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 385.470059][T10546] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 385.470059][T10546] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 385.470059][T10546] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 385.470059][T10546] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 385.470059][T10546] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 385.470059][T10546] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 385.470059][T10546] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] 02:45:27 executing program 4 (fault-call:5 fault-nth:0): mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 385.505366][T10551] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 385.505366][T10551] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 385.505366][T10551] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 385.505366][T10551] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 385.505366][T10551] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 385.505366][T10551] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 385.505366][T10551] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 385.505366][T10551] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 385.505366][T10551] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 385.745906][T10555] overlayfs: failed to resolve './file2': -2 02:45:28 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:28 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) syz_mount_image$hfsplus(&(0x7f00000004c0)='hfsplus\x00', &(0x7f0000000500)='./bus\x00', 0xffffffff, 0x2, &(0x7f0000000640)=[{&(0x7f0000000540)="1c1ac48e96310f2b6e554d0c7359b69d6886961b0852f056ee4a406415ffe0b6496d7edb21d988e9f4ff775b15ae7cf53ae380daae219eb10718eb89dc1ce00ce6507cf6b442f62a2da5409aab1cf63e4caa24a528f8a0065037d087b77254b80ebaf07d5dadf29019f6cea486b896a022c757d3b64649dcc8bc9f047cf7a772561d938667b7393b7cf16e3ed1f8470b4d138f792857ef37847b71ca5f4b4c5d91d9d00917ef90ab6516fb807ff8f79a98514acf8c", 0xb5, 0x6490}, {&(0x7f0000000600)="9d645665fb7fdcf79e5fdcb540ad36839d080da13c9a740f72660bd27b1308bcfa696e8a5ec88c963f90d38edbd905526535eb40ab100182338aee", 0x3b, 0x6}], 0x100004, &(0x7f0000000680)={[{@creator={'creator', 0x3d, "bc05c887"}}, {@nls={'nls', 0x3d, 'cp863'}}, {@creator={'creator', 0x3d, 'N\v;$'}}, {@creator={'creator', 0x3d, "6e2ea0b5"}}, {@nobarrier='nobarrier'}, {@creator={'creator', 0x3d, "71b5bfea"}}, {@nls={'nls', 0x3d, 'cp932'}}, {@type={'type', 0x3d, "05d9c22b"}}, {@type={'type', 0x3d, "3c1f8144"}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x39, 0x65, 0x31, 0x35, 0x34, 0x61, 0x9], 0x2d, [0x30, 0x34, 0x61, 0x62], 0x2d, [0x32, 0x35, 0x64, 0x64], 0x2d, [0x38, 0x38, 0x63, 0x62], 0x2d, [0x33, 0x30, 0x35, 0x37, 0x37, 0x65, 0x32, 0x39]}}}]}) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0xa8, 0x0, 0x1, 0x3, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_MARK_MASK={0x8}, @CTA_NAT_SRC={0x84, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @private2={0xfc, 0x2, [], 0x7}}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}]}, 0xa8}, 0x1, 0x0, 0x0, 0x34018840}, 0x400d2) pselect6(0x40, &(0x7f0000000340)={0x7, 0xffffffffffff3a74, 0x1, 0x20000000000000, 0x9, 0x6, 0x4, 0xffffffffffff0000}, &(0x7f0000000380)={0x40, 0x8, 0x6279, 0x3, 0x41d, 0xb0, 0x5, 0xffffffff7fffffff}, &(0x7f00000003c0)={0x1ff, 0x5, 0x9, 0x8, 0x0, 0xffffffffffff56f7, 0x0, 0x4}, &(0x7f0000000400)={0x77359400}, &(0x7f0000000480)={&(0x7f0000000440)={[0xbcc, 0x9]}, 0x8}) 02:45:28 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)=0x0) mount$overlay(0x0, &(0x7f0000000000)='./file2\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="6673636f6e746578743d73797374656d5f752c657569643e4e36c35cb12f71c2fe4f449c6281ff12955e3fa129b36574f1f9adcaaeb3afae318b2bf308ccf03dd06cb0ecbcc29b56a6cae176a25980ad8b16acd4c33194c5d58040ed6c2465f5a88e79da703425741d4e3ef91e95afd6846ff66f936470d6985dde227c67ca80af0255779bb5fa0bb9ccf8bbb574a6a6b278d6de1535794e9994b1fa5151baeb49b9a5187c511432182d42ab772838e12a25a52d9aa4f7f2ad9938af7865f6116f29fcb326fccf0a6734b9b3701521efd45d7ecc1dbbf4d1a1fe460d2af7bd6ee5520c7f23f4df9623af57d516", @ANYRESDEC=r1, @ANYBLOB=',seclabel,fowner>', @ANYRESDEC=r3, @ANYBLOB=',obj_user=),obj_user=&\\*(!,smackfstransmute=-,fowner=', @ANYRESDEC=r4, @ANYBLOB=',\x00']) [ 386.101646][T10557] overlayfs: failed to resolve './file2': -2 [ 386.217271][T10561] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 386.217271][T10561] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 386.217271][T10561] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 386.217271][T10561] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 386.217271][T10561] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 386.217271][T10561] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 386.217271][T10561] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 386.217271][T10561] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 386.217271][T10561] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 386.287083][T10561] overlayfs: unrecognized mount option "fsuuid=49e154a -04ab-25dd-88cb-30577e29" or missing value 02:45:28 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:28 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000000)={r1, 0x401, 0x8, 0x7bf6}) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x40000000}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:28 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:28 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b00000000000000066c65312c6c6f7765726469723d2e2f66696c65322c6e66735f6578706f72743d6f6e2c00"]) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc0fc4111, &(0x7f0000000280)={0x3f, [0x3, 0x10001, 0x9], [{0x6, 0x5, 0x1}, {0x8, 0xfffffff7, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x8000, 0x0, 0x1, 0x1}, {0x401, 0x1, 0x1, 0x1}, {0x2d4d, 0x1, 0x0, 0x0, 0x1}, {0x121, 0x6, 0x0, 0x0, 0x1}, {0x3548, 0x28000000, 0x1, 0x0, 0x1, 0x1}, {0x9a3, 0xffffffff, 0x0, 0x1, 0x1, 0x1}, {0xa046, 0x0, 0x0, 0x0, 0x1}, {0xf, 0x3, 0x1, 0x1, 0x0, 0x1}, {0xfff, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x7b44, 0x7, 0x1, 0x1, 0x1, 0x1}], 0x2}) [ 386.772238][T10567] overlayfs: unrecognized mount option "fsuuid=49e154a -04ab-25dd-88cb-30577e29" or missing value [ 386.872271][T10571] overlayfs: failed to resolve './file2': -2 02:45:29 executing program 1: delete_module(&(0x7f00000000c0)='+\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x34, 0x6, 0x4, 0x1b, 0x9, 0x7, 0x5, 0x6e}) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:29 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 387.108333][T10580] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 387.128972][T10582] overlayfs: unrecognized mount option "work" or missing value [ 387.187653][T10580] overlayfs: failed to resolve './file2': -2 [ 387.212281][T10585] overlayfs: unrecognized mount option "work" or missing value [ 387.253355][T10583] overlayfs: failed to resolve './file2': -2 [ 387.373823][T10588] overlayfs: failed to resolve './file2': -2 02:45:29 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f8, 0x300, 0x70bd2c, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x200000c1}, 0x20000040) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$TIOCSIG(r1, 0x40045436, 0xe) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:29 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 387.654301][T10591] overlayfs: failed to resolve './file2': -2 [ 387.684249][T10592] overlayfs: failed to resolve './file2': -2 02:45:30 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) statx(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x400, 0x800, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r4, 0x0) setfsgid(r4) chown(&(0x7f0000000000)='./file1\x00', r2, r4) prctl$PR_SET_TSC(0x1a, 0x3) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:30 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:30 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@redirect_dir={'redirect_dir', 0x3d, './bus'}}]}) [ 387.916784][T10596] overlayfs: failed to resolve './file2': -2 [ 388.115024][T10601] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 388.187131][T10601] overlayfs: failed to resolve './file2': -2 02:45:30 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:30 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYRES16=r4, @ANYRESOCT=r1]) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x4000000fff9) r7 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4000000fff9) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0182101, &(0x7f00000000c0)={r9, 0x310, 0xa3}) sendto(r1, &(0x7f0000000280)="4a89b78c3901b2c4bde173055eec359b75031a176234cde00c893ad7d1a84c1627ed8b0f6c24b77fac235adb0efc8796df9fc49b4def5c3401ce2f59c60ad8c4b36c4ae48635a0443237e0ac7cb173ea9f3f169f930fa1011dffdf1a52a668faa19f5e2685f1463e05f8d8c87f3f6d0bdad7614930c21afce6ed1b0d6354", 0x7e, 0x810, &(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0xc}, 0x80) [ 388.317594][T10603] overlayfs: failed to resolve './file2': -2 [ 388.404779][T10605] overlayfs: bad mount option "redirect_dir=./bus" [ 388.485523][T10606] overlayfs: failed to resolve './file2': -2 [ 388.499346][T10605] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 388.499346][T10605] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 388.499346][T10605] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 388.499346][T10605] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 388.499346][T10605] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 388.499346][T10605] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 388.499346][T10605] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 388.499346][T10605] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 388.499346][T10605] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 388.518415][T10605] overlayfs: bad mount option "redirect_dir=./bus" [ 388.581072][T10610] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 388.581072][T10610] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 388.581072][T10610] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 388.581072][T10610] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 388.581072][T10610] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 388.581072][T10610] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 388.581072][T10610] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 388.581072][T10610] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 02:45:30 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='udf\x00', 0x200004, &(0x7f0000000280)='overlay\x00') mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66412965322c0054a16ba17480312f21547ce1992b5ab15b70db1a4eb4a8384f521b8b2d4e04f4293d538a626eb34c14ee97a3ead343f045b1504de75ea2e0e456f4aa5139bc2974fca2f7283392334bac09afd7c993baa6adce082c1e098d4f4f579cbe343eb986a02ec8e5735b5815e5193eae9b1291c3f2"]) [ 388.581072][T10610] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 388.607222][T10610] overlayfs: unrecognized mount option "" or missing value 02:45:31 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:31 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$PPPIOCDISCONN(r1, 0x7439) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:31 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 389.160860][T10612] overlayfs: unrecognized mount option "" or missing value [ 389.214038][T10617] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 389.292646][T10617] overlayfs: failed to resolve './fA)e2': -2 [ 389.361288][T10617] UDF-fs: bad mount option "overlay" or missing value [ 389.395151][T10620] overlayfs: failed to resolve './file2': -2 [ 389.462553][T10622] overlayfs: failed to resolve './fA)e2': -2 02:45:31 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000280)={{{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@private0}}, &(0x7f00000000c0)=0xe4) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r6, 0x0) setfsgid(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) mount$fuse(0x0, &(0x7f0000000000)='./file2/file0\x00', &(0x7f0000000080)='fuse\x00', 0x1000020, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x32c}}, {@blksize={'blksize', 0x3d, 0xa00}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@hash='hash'}, {@fsname={'fsname', 0x3d, 'upperdir'}}, {@euid_eq={'euid', 0x3d, r8}}]}}) 02:45:31 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:31 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x20) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 389.614385][T10625] SELinux: Context Timer List Version: v0.8 [ 389.614385][T10625] HRTIMER_MAX_CLOCK_BASES: 8 [ 389.614385][T10625] now at 389861522992 nsecs [ 389.614385][T10625] [ 389.614385][T10625] cpu: 0 [ 389.614385][T10625] clock 0: [ 389.614385][T10625] .base: 000000008a404930 [ 389.614385][T10625] .index: 0 [ 389.614385][T10625] .resolution: 1 nsecs [ 389.614385][T10625] .get_time: ktime_get [ 389.614385][T10625] .offset: 0 nsecs [ 389.614385][T10625] active timers: [ 389.614385][T10625] #0: <00000000617f28aa>, hrtimer_wakeup, S:01 [ 389.614385][T10625] # expires at 389862560330-389862610330 nsecs [in 1037338 to 1087338 nsecs] [ 389.614385][T10625] #1: <00000000cbe01486>, hrtimer_wakeup, S:01 [ 389.614385][T10625] # expires at 389862635406-389862685406 nsecs [in 1112414 to 1162414 nsecs] [ 389.614385][T10625] #2: <00000000c07057d8>, hrtimer_wakeup, S:01 [ 389.720543][T10625] overlayfs: failed to resolve './file2': -2 02:45:32 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 389.914460][T10628] overlayfs: failed to resolve './file2': -2 [ 390.154719][T10635] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 390.154719][T10635] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 390.154719][T10635] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 390.154719][T10635] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 390.154719][T10635] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 390.154719][T10635] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 390.154719][T10635] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 390.154719][T10635] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 390.154719][T10635] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 390.183982][T10625] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 390.183982][T10625] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 390.183982][T10625] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 390.183982][T10625] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 390.183982][T10625] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty 02:45:32 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65322c000a28b4370fb41cb0972eb1c803edc010815279e0d490dd6ab03af98844dadbaf6fd50c0e9f513705c9f9d1b7bbcdd8a558940795d5eeec47f983fc75f15d529683ecc60c47c3bc00"/130]) [ 390.183982][T10625] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 390.183982][T10625] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 390.183982][T10625] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 390.183982][T10625] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 390.310200][T10637] overlayfs: failed to resolve './file2': -2 02:45:32 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc00c6419, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=""/75, &(0x7f0000000180)=[{0x7d, 0xb0, 0x10001, &(0x7f0000000080)=""/176}]}) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) 02:45:32 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:32 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000fff9) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000fff9) r7 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000300)) mkdirat(r2, &(0x7f00000000c0)='./file2\x00', 0x40) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) ioctl$FIONCLEX(r0, 0x5450) [ 390.754929][T10646] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 390.814706][T10646] overlayfs: failed to resolve './file2': -2 02:45:33 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file2\x00', &(0x7f0000000000)='overlay\x00', 0x8440a, &(0x7f0000000780)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file2\x00', 0x0, 0x9, &(0x7f0000000640)=[{&(0x7f0000000280)="d764003e80093fb08e82aef48641c0d34583f5f6bab5b25b8c4c4d29c5fdbd460a9c71b0951b5b85c21f39d73196a985b9006d5fd6a4531d7164fc1d77700283b981fe75ddbf1475c0f2d457cc8557fff972490c094564f5ba8600bb3a4c72a646fdb1c6a2d6a6171825f0830138a7c790a1759b2bd9ee4c6fb8dc37fbabad193ac0509c111f2f42c89284193ff375e05fc3b40f80b8417444a34e4d19314e641108c10ff968cad2bd0b7e81c43fa8a7547ea6b70812383c0f873f5036cf95504538e0b3f75dcda05a11b430450cd8e26bac514a86116cf5cf8e908a80c80dcf14bb96cd3891ce74bbf35bc8f8f878914c72", 0xf2, 0x5}, {&(0x7f0000000180)="bb6d7b964df7af4a24be5bea6c07e80ba6cfd53ba11ec482969cbe653d9650445e37a28770105a823cce2518b8f20bb52d346c2cbc3abcdcfd10952abb94c2fac434307402d92cba4e1fbf0c8dac360bdae4e4a2b03049179fa9abfcd38fc3e2293b64191f266d3b7b64ae9aeed1ac1f4c87b96b46c2c07f", 0x78, 0x3}, {&(0x7f0000000bc0)="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", 0x1000, 0x2}, {&(0x7f0000000100)="77c50bfec59857a6c83a7d7b69721479309675d39afbba8bd1cd2d69c42effad03eef6b74390813201fc193a32", 0x2d, 0x1}, {&(0x7f0000000200), 0x0, 0x7}, {&(0x7f0000000380)="cc0a6ae96d8684c097fdb658c76a68febcec284eb26ce28bc41559d7ed64cd4c2b53026ee90ff610af48cf43301e8a765fcc57c31752bd69a8b9b593039538d8069ccd5ad53a8f8b84b909ecad9a1a7d992623245b362b19dad03cd620607b3cccb62e5684c4bc9adedb07ef828a17288c0cf647a78da53fabc6bf33f24a22c9473658029b8c", 0x86, 0x3f}, {&(0x7f0000000440)="70dbc400d60c7863172edfd38fa4263890f6238f8f2fdef06292dab402adb0d1a9cda48c427ea0ad2e49763e742c0a44bebeb09d2c90962f3d5a148b22a4ab5f89d3ddda1f65c788eb8db7b5", 0x4c, 0x869}, {&(0x7f00000004c0)="9c902e9eb7bcb16158f56553da46553d0cd34c19e4c15b66f9a013a75155be2eb9500d7c9d9b3cb3689587e7be3fe8fbce5f2536862309496125da4ad4b1601c5801a41c4bdad82ceb691b4ac5923b300198fdfb7d79019283c5527992dee53bde0f77192c10979b9c902a76f77b1a68b7b07ff0ee9852d4ab3820e20582dda56cd8c42afad9467b7fedc0c6adca4ee4f801c3f8eee395ffa11ed90ac50a5722fc7edf71a355b9e8b88908375ba19b0af2c3158d148dacdab7639e28bde51963", 0xc0, 0x4}, {&(0x7f0000000580)="e73383468241c0b03ac1e72d81304c07d8a4f48cd63231956f5fcafef17577cbbeacbe3e5a4d8be0fca080c9c8ab5cefa540844b1cc1c51c809e17bd7a67a23e558082862bef32b20a4f47535f30a6a8b1e403690395d43fe99a6016fa57f6242a4d9a441d55e463807a7fd35bc6dcbbb2929294748f896c5fc1da5eebcfddc9d284dea043bde92a91b2ced43f180665a9f918d2df79c4403f1ff850408cffac028e9c0085ea3e91752cdbb9c508ae79e210225c35e1e0e8a0ec77477da646", 0xbf, 0x8}], 0xa8, &(0x7f00000006c0)={[{@usrjquota_file='usrjquota=syz'}, {@nouser_xattr='nouser_xattr'}, {@resize_auto='resize=auto'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@hash='hash'}, {@euid_lt={'euid<', r1}}, {@measure='measure'}]}) 02:45:33 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:33 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) openat$null(0xffffff9c, &(0x7f0000002fc0)='/dev/null\x00', 0x88000, 0x0) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000fff9) r6 = accept4$netrom(r5, &(0x7f0000000280)={{0x3, @default}, [@rose, @rose, @null, @default, @rose, @null, @null, @default]}, &(0x7f00000000c0)=0x48, 0x100000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) setfsuid(r7) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:33 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 391.243125][T10652] overlayfs: failed to resolve './file2': -2 [ 391.392732][T10654] overlayfs: failed to resolve './file2': -2 02:45:33 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f0000000340)='./file1\x00', 0x8400, 0x100) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000380)=""/40) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x108000, &(0x7f00000000c0)=ANY=[@ANYBLOB='index=on,xino=on,smackfsroot=-].:,dSnt_measure,audit,\x00']) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x420240c1}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, 0x2, 0x3, 0x0, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x7}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x5, 0x0, 0x15}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0xfffffffa, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x21}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFQA_CFG_CMD={0x8, 0x1, {0x3, 0x0, 0x2d}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x10000000}, 0x4008014) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x4000000fff9) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r6, 0x3e920}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000580)={r7, 0x3}, 0x8) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0xa8, 0x453, 0x800, 0x70bd2c, 0x25dfdbff, "9438458fd08c385b5b696075575da8f1d83c98191bec98c339f9361295d3a5276335d1281b7c081d5f4c0b724d5b27f0ed6e76a98356ce54691dc87de2a9d700fb6feb7b57d51d2b5cf320dd6a7b66bf217a0b1a7cb46f507dd0509f164445dcda88699ff5fb45570060de7c7ed10a12163f4f3a96ec2c0ff23039708ae179efb8a1e4001b89d640e858bac69b67976e11f480701b5e", ["", "", "", ""]}, 0xa8}, 0x1, 0x0, 0x0, 0x4008000}, 0x4c041) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c2c6e66735f6578706f727478e6de3680"]) [ 391.724612][T10664] overlayfs: failed to resolve './file2': -2 [ 391.756574][T10666] overlayfs: failed to resolve './file2': -2 02:45:34 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) [ 391.864226][T10668] overlayfs: unrecognized mount option "nfs_exportxćŢ6€" or missing value 02:45:34 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="75707065726469723d2e2f82000000000000006469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65322c6e66735f6578706f72743d6f6e2c00"]) [ 392.093231][T10670] overlayfs: failed to resolve './file2': -2 02:45:34 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 392.170190][T10672] overlayfs: missing 'lowerdir' 02:45:34 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file2\x00', 0x482000, 0x1f4) execveat(r0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000300)=[&(0x7f00000000c0)='#\x00', &(0x7f0000000100)='workdir', &(0x7f0000000180)='{\x00', &(0x7f0000000200)=',(-\x00', &(0x7f0000000280)='-.\x00', &(0x7f00000002c0)='.\x00'], &(0x7f00000005c0)=[&(0x7f0000000340)='%:\x00', &(0x7f0000000380)='upperdir', &(0x7f00000003c0)='nfs_export=on', &(0x7f0000000400)='nfs_export=on', &(0x7f0000000440)='\x00', &(0x7f0000000480)='upperdir', &(0x7f00000004c0)='[!\x00', &(0x7f0000000500)='nfs_export=on', &(0x7f0000000540)='lowerdir', &(0x7f0000000580)='upperdir'], 0x800) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:34 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x14000, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000080)) mkdir(&(0x7f00000000c0)='./bus\x00', 0x180) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file\x00\x00\x00\x00werdir=./file2,\x00']) 02:45:34 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) [ 392.442322][T10676] overlayfs: missing 'lowerdir' [ 392.556480][T10678] overlayfs: failed to resolve './file2': -2 [ 392.607032][T10680] overlayfs: failed to resolve './file2': -2 [ 392.637376][T10682] overlayfs: failed to resolve './file2': -2 02:45:35 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x5}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r9, 0x7, 0x10}, &(0x7f00000000c0)=0xc) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c986f72fc0069723d2e2f66696c6531406c6f7765726469723d2e2f07696c65322c6e66735f6578706f72743d6f6e2c00"]) [ 392.744439][T10684] overlayfs: missing 'lowerdir' [ 392.803299][T10685] overlayfs: missing 'lowerdir' 02:45:35 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:35 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:35 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 02:45:35 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000000c0)=0x2) sendfile(r0, r1, 0x0, 0x4000000fff9) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000fff9) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000000)=0xfffffffffffffff4) setfsuid(r6) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 393.156347][T10689] overlayfs: unrecognized mount option "orü" or missing value [ 393.255358][T10693] overlayfs: failed to resolve './file2': -2 [ 393.278076][T10692] overlayfs: failed to resolve './file2': -2 [ 393.299860][T10694] overlayfs: unrecognized mount option "orü" or missing value [ 393.430268][T10700] overlayfs: missing 'lowerdir' [ 393.431085][T10698] overlayfs: failed to resolve './file2': -2 [ 393.574288][T10697] overlayfs: failed to resolve './file2': -2 02:45:35 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) 02:45:35 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:35 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) [ 393.756843][T10697] overlayfs: failed to resolve './file2': -2 02:45:36 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) utime(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)={0x7, 0xffffffe0}) socket$nl_sock_diag(0x10, 0x3, 0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB='upus,workdir=./file1,lowerdir=./file2,nfs_export=on,\x00']) 02:45:36 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{0x5000, 0x100000, 0xf, 0x7, 0x4, 0x5, 0x7f, 0xff, 0x3, 0x0, 0x9, 0x2}, {0x4, 0x4, 0xa, 0x3, 0x8, 0x8, 0x2, 0x0, 0x6, 0xd2, 0x9, 0x50}, {0x3000, 0xd000, 0xa, 0xfa, 0x2, 0x5, 0x6, 0x1, 0x7f, 0x1, 0x5, 0x4b}, {0x1000, 0x4000, 0x8, 0xb3, 0x7f, 0x81, 0x9, 0x9, 0x3, 0x81, 0x4, 0x2}, {0x0, 0x0, 0x4, 0x3, 0x8, 0xda, 0x20, 0x0, 0x3, 0x8, 0x1f, 0x2}, {0xf000, 0x2, 0x9, 0x3, 0x3f, 0x6, 0x20, 0x8, 0x9, 0xf8, 0xca, 0x49}, {0x1, 0x2, 0x3, 0x1, 0x40, 0x0, 0x9, 0x40, 0x1, 0x2, 0xb9, 0xda}, {0x5000, 0x0, 0xf, 0x40, 0x15, 0x3, 0x7, 0x2, 0x9, 0x81, 0x1, 0x2}, {0x1000}, {0x6000, 0x8}, 0x20000000, 0x0, 0x2000, 0x2, 0x5, 0x5000, 0x1, [0x3ff, 0x2, 0x3ff, 0x400]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 394.060024][T10706] overlayfs: missing 'lowerdir' [ 394.155714][T10707] overlayfs: failed to resolve './file2': -2 02:45:36 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) [ 394.258781][T10711] overlayfs: unrecognized mount option "upus" or missing value [ 394.265402][T10710] overlayfs: failed to resolve './file2': -2 [ 394.298350][T10714] overlayfs: unrecognized mount option "upus" or missing value 02:45:36 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 394.420691][T10716] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 394.476591][T10716] overlayfs: failed to resolve './file2': -2 02:45:36 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000080)={0x1f, 0x0, 0x5}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, &(0x7f0000000480)={{0x3, 0x3, 0x2, 0x1000, 'syz1\x00', 0xeb}, 0x1, [0x8, 0x0, 0x72b, 0x4, 0x2, 0xff, 0x1, 0x3ff, 0x7, 0xde, 0x40, 0x0, 0x3, 0x0, 0x3f, 0x0, 0x100, 0x5, 0x8, 0x7fff, 0x1f, 0x4, 0x1ff, 0x4aaf, 0xec51, 0x6, 0x7, 0x10000, 0x8, 0x1, 0x0, 0x4, 0x6, 0x3, 0x80000001, 0xa, 0x226a, 0x7, 0x80, 0xfff, 0x3, 0x19e, 0x89a, 0x6, 0x4, 0xfffffffd, 0x2, 0xfffff90f, 0x20, 0x72b, 0x6, 0x6, 0xfffffffd, 0x2, 0x8, 0x8, 0x37, 0x80000001, 0x8, 0x9, 0x3, 0x100, 0xac7, 0x4aa3, 0x6, 0x9, 0x1, 0x0, 0x1, 0xdb, 0x7fff, 0x7ff, 0x7, 0x74a0, 0x49b, 0x4, 0x80000000, 0x9, 0xd02, 0xffffffff, 0x10000000, 0x40, 0x6, 0x0, 0x3d42, 0x8, 0x5, 0x7, 0x2, 0x0, 0x7, 0x1, 0x9, 0x60e, 0x10000, 0x5, 0x6, 0x1, 0x3ff, 0xe2, 0x5, 0x5, 0xffff, 0xc70e, 0x0, 0x100, 0x2, 0x6, 0x8, 0x1, 0x636d, 0x8, 0x2, 0x4a649e4b, 0x0, 0x10001, 0x8d, 0x100, 0x5, 0x3, 0x2, 0x200, 0xffff, 0x6, 0x4, 0x6, 0x3, 0xfffffffa]}) link(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file2\x00') r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000280)={0x9, @sliced={0x7, [0x101, 0x2, 0x7fff, 0x5c38, 0x2007, 0xf0, 0xfff8, 0x2, 0xb3, 0x8, 0x4, 0x1ff, 0x4, 0x4, 0x1, 0x4, 0xa9, 0x5, 0x1, 0x5, 0x53, 0x0, 0x2, 0x7, 0x6, 0x1200, 0x4, 0x3ff, 0x9, 0x7, 0x4, 0x7ff, 0x6, 0x5, 0x4, 0x1, 0x1000, 0x3, 0x400, 0x50, 0x20, 0x298b, 0x3f, 0x3ff, 0x7, 0x5, 0x1, 0x6], 0x10000}}) statx(r1, &(0x7f0000000180)='./file1\x00', 0x6000, 0x7ff, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="75707065726c69723d2e2f627504000000726b6469723d2e2f66696c2f66696c65322c6e66735f6578706f72583d6f6e2c00"]) 02:45:36 executing program 2: recvfrom$phonet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x100, &(0x7f0000000080)={0x23, 0x1, 0x2, 0x4}, 0x10) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000bc0)=""/4096) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 394.544628][T10717] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 394.554636][T10717] overlayfs: failed to resolve './file2': -2 [ 394.709778][T10720] overlayfs: missing 'lowerdir' 02:45:37 executing program 4: mkdir(&(0x7f0000000100)='./file1/file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "624904203b267d8133495d117a2183ddc43f3f38"}, 0x15, 0x3) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x4000000fff9) sendmsg$nl_route(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv4_delrule={0x34, 0x21, 0x200, 0x70bd25, 0x25dfdbfb, {0x2, 0x80, 0x14, 0xbc, 0x9, 0x0, 0x0, 0x1, 0x10000}, [@FRA_DST={0x8, 0x1, @multicast1}, @FRA_SRC={0x8, 0x2, @multicast1}, @FRA_SRC={0x8, 0x2, @multicast2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x40050) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x4000000fff9) r5 = open(&(0x7f0000000300)='./file1/file0\x00', 0x1, 0x40) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000500)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000004c0)={r6, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000340)={r6, 0x2, 0x2, [0x0, 0x4]}, &(0x7f0000000380)=0xc) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f00000002c0)={{&(0x7f0000000200)=""/183, 0xb7}, &(0x7f0000000180), 0x2}, 0x20) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469322c000000000000000000899ecf4daa6b2131bbd25dbb1ff42d880f091a7e83c3eac80ae81bbcaea8e52d2e197a246d2ab0b462a3c0a81406837eca668ce94449cbc52063bb146512a39f4d66e1bbfe505d8a9d6486834aa4766fbd429e3a9d160ce15307a467b263ed04fb44730fda6a0041918f572576c36cec6f89fce0a098c9e154f5e937d64d4af9f5ce72ff001ae949798da28bbd02c0de63183cf78d4d555222e8dc348c46aabb8fe8cffb34a7402e99"]) 02:45:37 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) 02:45:37 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 394.984006][T10724] overlayfs: unrecognized mount option "upperlir=./bu" or missing value [ 395.002814][T10725] overlayfs: failed to resolve './file2': -2 [ 395.189758][T10731] overlayfs: unrecognized mount option "lowerdi2" or missing value [ 395.287071][T10733] overlayfs: missing 'lowerdir' 02:45:37 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./fil\x00\x00\x00\x00fs_export=on,\x00']) 02:45:37 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000000)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f00000000c0)={r8}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000080)={r5, 0x3, 0x5fde}, 0x8) sendfile(r0, r1, 0x0, 0x4000000fff9) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000000), 0x4) 02:45:37 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x1000, &(0x7f00000000c0)={[{@nfs_export_off='nfs_export=off'}, {@index_off='index=off'}], [{@fsuuid={'fsuuid', 0x3d, {[0x64, 0x38, 0x36, 0x66, 0x37, 0x33, 0x31, 0x38], 0x2d, [0x36, 0x65, 0x33, 0x31], 0x2d, [0x30, 0x66, 0x31, 0x64], 0x2d, [0x35, 0x61, 0x66, 0x62], 0x2d, [0x32, 0x30, 0x65, 0x54, 0x34, 0x38, 0x37, 0x62]}}}, {@pcr={'pcr', 0x3d, 0x17}}]}) 02:45:37 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:37 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 395.688122][T10740] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 395.737049][T10742] overlayfs: missing 'workdir' [ 395.752497][T10740] overlayfs: failed to resolve './file2': -2 [ 395.783382][T10748] overlayfs: missing 'workdir' [ 395.799893][T10747] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 395.809748][T10747] overlayfs: failed to resolve './file2': -2 [ 395.829438][T10745] overlayfs: missing 'workdir' [ 395.878342][T10743] overlayfs: failed to resolve './fil': -2 02:45:38 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 396.006555][T10743] overlayfs: failed to resolve './fil': -2 02:45:38 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setfsuid(r2) mount$overlay(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x2102014, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@nfs_export_off='nfs_export=off'}]}) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000fff9) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000fff9) ioctl$vim2m_VIDIOC_DQBUF(r4, 0xc04c5611, &(0x7f0000000080)={0x8, 0x1, 0x4, 0x4, 0x100, {}, {0x5, 0x2, 0xff, 0x7, 0xff, 0x4, "d38f8136"}, 0x3, 0x2, @userptr=0x4, 0x8001, 0x0, r6}) 02:45:38 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65322c776f726b6469723d2e2f5f696c65312c6c6f7765726469723d2e2f66696c65322c75707066696c65312c0001cac17e556a10d9baf9726e70"]) openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x4, 0x8701) getsockname(r0, &(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000180)=0x80) 02:45:38 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:38 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 396.370591][T10758] overlayfs: unrecognized mount option "uppfile1" or missing value [ 396.409418][T10757] overlayfs: missing 'workdir' [ 396.433712][T10760] overlayfs: unrecognized mount option "uppfile1" or missing value 02:45:38 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:38 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x1d4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:39 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) ioctl$VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000280)={0x7, @pix_mp={0x3ff, 0x3, 0xb5315241, 0x1, 0xf, [{0x6, 0x5}, {0x800000, 0xa0000000}, {0x2, 0x200}, {0x8, 0x4}, {0x7, 0x7}, {0x8, 0xff}, {0x5, 0x7}, {0x9, 0x401}], 0x54, 0x20, 0x1, 0x2, 0x7}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) r5 = gettid() rt_sigqueueinfo(r5, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r6 = gettid() rt_sigqueueinfo(r6, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r7 = gettid() rt_sigqueueinfo(r7, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r8 = clone3(&(0x7f0000000400)={0x80000e00, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x37}, &(0x7f0000000380)=""/89, 0x59, &(0x7f0000000bc0)=""/4096, &(0x7f0000000180)=[0x0, 0xffffffffffffffff, r5, r3, r6, r3, 0x0, r7], 0x8, {r2}}, 0x58) syz_open_procfs$namespace(r8, &(0x7f0000000200)='ns/user\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:39 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 396.898061][T10774] overlayfs: filesystem on './bus' not supported as upperdir [ 396.956644][T10776] overlayfs: missing 'workdir' 02:45:39 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 397.171019][T10779] overlayfs: failed to resolve './file2': -2 02:45:39 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0xf, 0x2, {{0xe1eea261cec9b96a, 0x2, 0x7}, 0x7}}, 0x18) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x488}, 0x1, 0x0, 0x0, 0x1}, 0x40) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c6532176e66735f65c58840d5743d6f6e2c00"]) [ 397.265067][T10781] overlayfs: failed to resolve './file2': -2 02:45:39 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@empty, @in=@local}}, {{@in6=@ipv4={[], [], @private}}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe4) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000fff9) linkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000080)='./file1\x00', 0x400) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000fff9) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x7c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xad8}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x5}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xe5f}]}, @CTA_LABELS={0x20, 0x16, 0x1, 0x0, [0xf9a, 0x7fffffff, 0x1, 0x1, 0x1, 0x5, 0x800]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4040000}, 0xc1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) r6 = openat$pfkey(0xffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x10000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000440)={0x101, {{0x2, 0x4e20, @multicast1}}}, 0x84) 02:45:39 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) [ 397.487399][T10786] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 397.496461][T10786] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 02:45:39 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 397.768576][T10789] overlayfs: failed to resolve './file2nfs_eĹ@Őt=on': -2 [ 397.790922][T10791] overlayfs: missing 'lowerdir' [ 397.939418][T10793] overlayfs: failed to resolve './file2nfs_eĹ@Őt=on': -2 02:45:40 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) [ 397.999820][T10794] overlayfs: failed to resolve './file2': -2 [ 398.096594][T10798] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 398.105831][T10798] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 398.134978][T10796] overlayfs: failed to resolve './file2': -2 02:45:40 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f0000000280)={@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, 0x0, 0x5, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000fff9) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000100)={0xa30000, 0x400, 0x8, r0, 0x0, &(0x7f00000000c0)={0x10029, 0x100, [], @p_u16=&(0x7f0000000080)=0x400}}) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000180)={0x14, 0x0, 0x0, 0x60b}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469143d2e2f66696c65322c6e66735f6578706f72743d6f6e2c00"]) [ 398.362995][T10801] overlayfs: missing 'lowerdir' 02:45:40 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="7570706572646972eefe3d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f3d2e2f66696c65322c6e66735f6578706f72743d6f6e2c00000000000000"]) 02:45:40 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:40 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) [ 398.715166][T10804] overlayfs: unrecognized mount option "lowerdi=./file2" or missing value [ 398.828407][T10806] overlayfs: unrecognized mount option "upperdirîţ=./bus" or missing value [ 398.927565][T10811] overlayfs: unrecognized mount option "upperdirîţ=./bus" or missing value [ 398.989277][T10810] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 398.998550][T10810] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 399.105589][T10812] overlayfs: missing 'lowerdir' 02:45:42 executing program 4: mkdir(&(0x7f0000000240)='./file2\x00', 0x190) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65322c00c14895c1564979b4769f8e2f4bbac7420e8c645502aa90264b050be0f0e0a97f99cb64f8260336419c69c463951959bd83b99c546703ce2f2065a5a12536a79c4295f87515c82620154ddc2d2c"]) 02:45:42 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file2'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:42 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:42 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:42 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) open(&(0x7f0000000000)='./file2\x00', 0x20000, 0x2) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="dfa62f7c725bcb2f6e0d2b6ef4edabd0482ee319e141af06338f48a1f9e2cffd2589ca20e74c1f21550d3b1209da9223d94b16b8881c537048c63b1f8267ed1a0dc23f0285ee51743717bcf9cc7e274c882fdd66e976ea5537749924af801036b11b52c499159754c1bd798c41f1bfe97766c5354c89b54e028e", 0x7a}, {&(0x7f0000000280)="850b1c8fa72b7460d800b883e89ed3bf8cded9ef8690c31ab0bdd8d64bc1283d4b0b045fd6b28a5274f35c7de77faeee74ef8852b99befce56887769c174b18bb3328f41d41c7cb9e363082ecfe0bd9aae9087c938a7769ddb512f697fba39a808785ffa5a43c30041c443169c8f9fe1e4c9863dc3396ffc85008bc6b02bc30226f8e29f6dbe219b3e84ba7ff3534dacafed43f6cb8ae3cfbdf93c66e6b991f60249ae3cd34d661e0e0fb7d3621b66595537cb8071210345df82ca0b41978a62608bd9f51d4a67a80b5c1c03387263ec69f3af", 0xd3}, {&(0x7f0000000380)="d2c62d496e345ef4041620153f8085766b44b09c88adebc01a63c37c70d5fa9fc095ed9544a7adb1c4a24bd0ad61c3eb2c9ceeb07a5d26b7f7485dee3ea586a46edf4a2e996b60c70ad7be1d35e4692470b9172ae9375b04792b7b6592d723004ea721c48a79c81db7ee9b471d27800230a4cd82496d87", 0x77}, {&(0x7f0000000100)="07f5bbe117839d1c3f2a96590766639cc36094b86784d01a9313", 0x1a}, {&(0x7f0000000400)="3e43c13324ef741eb5c32a24cd26363e1a4b7504619f43d13d605d3e3c0323d5181854fb938bcd68466cb96dcc8bcccb5dd308a14be530fbb5918a09cbc715b8eae523da7f10b43484f9a1727a0e49977e6527d0d3cb3decbea62904eb47b2bf33fd2a42d8cb2c3537cfffb46b2118bc538c1b06e3d356e001ea2e925db77b5fcce9f2c1f15e6d639f57acf4b7d017f58dbafd33c0a1f99f1a870db40feb", 0x9e}], 0x5, &(0x7f00000004c0)=[{0x54, 0x110, 0x5, "f05ff8409845395e3578fc00e488295d31bf66b0275a9388fe0aa564c2cf0ee7a46d625ed07fb3f93bb117ae29e89a633f758647f3545fa9ad84be84ecb64eb9591c85d86d02bff6"}], 0x54}, 0x800) 02:45:42 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty}, {@broadcast}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) [ 400.078740][T10820] overlayfs: failed to resolve './file2': -2 02:45:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = epoll_create(0x5) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000069cff4)={0x4}) [ 400.178485][T10822] overlayfs: failed to resolve './file2': -2 [ 400.233977][T10823] overlayfs: failed to resolve './file2': -2 [ 400.329805][T10827] overlayfs: failed to resolve './file1': -2 02:45:42 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:45:42 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x120090}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f2, 0x1, 0x70bd28, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendfile(r0, r1, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 400.370529][T10825] overlayfs: failed to resolve './file2': -2 02:45:42 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10400, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)=0x80000001) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x20000, &(0x7f0000000300)=ANY=[@ANYBLOB="75707065726469723df7574100e36ad4259cc0b2236d4621dfa81d502ddcd82e080000000000000006646952002e172c78696e6f396f6e2c696e6465783d6f6e2c000000003546d65b"]) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) mknod$loop(&(0x7f0000000100)='./file1\x00', 0x1000, 0x1) ftruncate(r2, 0x100) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f00000000c0)) 02:45:42 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) sched_setparam(r4, &(0x7f0000000080)=0x7) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 400.760091][T10836] overlayfs: failed to resolve './file2': -2 [ 400.862102][T10838] overlayfs: failed to resolve './file2': -2 02:45:43 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, 0x0, &(0x7f0000000080)) [ 400.954754][T10840] SELinux: Context 3838a126 I--Q--- 3 perm 1f3f0000 0 65534 keyring _uid.0: empty [ 400.954754][T10840] 3ef00df7 I--Q--- 38 perm 3f030000 0 0 keyring _ses: 1 is not valid (left unmapped). [ 401.014054][T10842] overlayfs: failed to resolve './file2': -2 02:45:43 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 401.081987][T10843] overlayfs: failed to resolve './file2': -2 [ 401.148718][T10840] SELinux: Context 3838a126 I--Q--- 3 perm 1f3f0000 0 65534 keyring _uid.0: empty [ 401.148718][T10840] 3ef00df7 I--Q--- 42 perm 3f030000 0 0 keyring _ses: 1 is not valid (left unmapped). 02:45:43 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000080)={'hsr0\x00', 0x20}) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696ce5312c6c6f7765726469723d2e2f66696c65322c6e66735f6578706f72743d6f6e2c00"]) [ 401.271304][T10846] overlayfs: failed to resolve './file2': -2 [ 401.435597][T10848] IPVS: ftp: loaded support on port[0] = 21 [ 401.500383][T10853] overlayfs: failed to resolve './file2': -2 [ 401.747780][T10868] overlayfs: failed to resolve './filĺ1': -2 [ 402.041068][T10848] chnl_net:caif_netlink_parms(): no params data found [ 402.294482][T10848] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.303136][T10848] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.314056][T10848] device bridge_slave_0 entered promiscuous mode [ 402.374283][T10848] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.381679][T10848] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.405255][T10848] device bridge_slave_1 entered promiscuous mode [ 402.491408][T10848] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 402.511061][T10848] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 402.599179][T10848] team0: Port device team_slave_0 added [ 402.613261][T10848] team0: Port device team_slave_1 added [ 402.681874][T10848] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 402.688917][T10848] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.715602][T10848] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 402.736132][T10848] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 402.743545][T10848] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.769615][T10848] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 402.997232][T10848] device hsr_slave_0 entered promiscuous mode [ 403.041093][T10848] device hsr_slave_1 entered promiscuous mode [ 403.100341][T10848] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 403.107951][T10848] Cannot create hsr debugfs directory [ 403.333012][T10848] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 403.386871][T10848] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 403.431350][T10848] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 403.467387][T10848] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 403.631295][T10848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.658494][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 403.667596][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 403.687231][T10848] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.709116][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 403.718720][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 403.728107][ T2308] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.735439][ T2308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.779116][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 403.789020][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 403.799015][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 403.809040][ T2308] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.816338][ T2308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.825382][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 403.836320][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 403.859467][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 403.872224][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 403.883905][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 403.920000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 403.930878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 403.973755][T10848] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 403.985057][T10848] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 404.002104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 404.012214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 404.022605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 404.032302][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 404.067948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 404.093630][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 404.101454][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.126200][T10848] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 404.239645][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 404.249869][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 404.309798][T10848] device veth0_vlan entered promiscuous mode [ 404.326898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 404.336241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 404.349745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 404.359027][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 404.387857][T10848] device veth1_vlan entered promiscuous mode [ 404.449488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 404.458477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 404.468108][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 404.478019][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 404.498411][T10848] device veth0_macvtap entered promiscuous mode [ 404.539564][T10848] device veth1_macvtap entered promiscuous mode [ 404.572378][T10848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.584161][T10848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.594305][T10848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.604996][T10848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.615059][T10848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.625678][T10848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.636188][T10848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.646773][T10848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.656778][T10848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.667337][T10848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.681819][T10848] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 404.699826][T10848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.713354][T10848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.723374][T10848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.733911][T10848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.743863][T10848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.754389][T10848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.764341][T10848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.774927][T10848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.784954][T10848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.795561][T10848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.809855][T10848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 404.823801][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 404.833575][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 404.843015][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 404.853153][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 404.864311][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 404.874427][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:45:47 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:47 executing program 2: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x48, r3, 0x800, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x69c}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fffffff}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x40840) 02:45:47 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000000)) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) personality(0x410000e) setfsuid(r3) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 02:45:47 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 02:45:47 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:47 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x81, 0x5, 0x5, 0x2, 0x6, 0x40, 0x4, 0x6, 0x3, 0xc1, 0x1, 0x7, 0x20, 0x81}, 0xe) [ 405.626031][T11101] overlayfs: missing 'lowerdir' [ 405.738502][T11103] overlayfs: failed to resolve './file2': -2 [ 405.864949][T11108] overlayfs: workdir and upperdir must be separate subtrees [ 405.869844][T11111] overlayfs: failed to resolve './file2': -2 [ 405.905892][T11110] overlayfs: failed to resolve './file2': -2 [ 405.935213][T11108] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 405.935213][T11108] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 405.935213][T11108] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 405.935213][T11108] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 405.935213][T11108] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty 02:45:48 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}]}) [ 405.935213][T11108] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 405.935213][T11108] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 405.935213][T11108] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 405.935213][T11108] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 405.946222][T11115] overlayfs: workdir and upperdir must be separate subtrees [ 406.074213][T11114] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 406.074213][T11114] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 406.074213][T11114] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 406.074213][T11114] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 406.074213][T11114] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 406.074213][T11114] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 406.074213][T11114] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 406.074213][T11114] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 406.074213][T11114] 301b959f I------ 1 perm 1f030000 0 0 asymmetri sforshee: 00b28ddf47aef9cea7: X509.rsa [] [ 406.134170][T11114] overlayfs: failed to resolve './file2': -2 02:45:48 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x80}, 0x8) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x8080a, &(0x7f0000000b80)=ANY=[@ANYBLOB='upperdir=./b\t\x00\x00\x00ino=auto,upperdir=./file1,nfs_export=on,\x00']) [ 406.560836][T11119] overlayfs: missing 'lowerdir' 02:45:48 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'caif0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4044000}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@index_off='index=off'}]}) 02:45:48 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x5e, &(0x7f0000001300)=[{0x0}], 0x15}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19e, 0x2) 02:45:49 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r3, 0xa5a27f2e7ede6595, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x34, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r3, 0x200, 0x70bd26, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x3c}}, 0x80) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:49 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:49 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:49 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="757070657264696275732c776f726b6469723c2e2f75696c65312c6c6f7765726469723d2e2f66e340cc4d2f696c65322c6e66735f3f97706f7202"]) [ 407.160961][T11132] overlayfs: missing 'lowerdir' [ 407.190043][T11136] SELinux: Context 3838a126 I--Q--- 3 perm 1f3f0000 0 65534 keyring _uid.0: empty [ 407.190043][T11136] 3ef00df7 I--Q--- 39 perm 3f030000 0 0 keyring _ses: 1 is not valid (left unmapped). 02:45:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x4, 0x3, 'lo\x00'}]}, 0x34}}, 0x0) [ 407.316251][T11137] overlayfs: failed to resolve './file2': -2 02:45:49 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000fff9) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000000)=ANY=[@ANYRES32=r5, @ANYBLOB="0000000007004bf40e1a3d6dfd94051361e5586012437fd70840de4eed79d742706045a0d9c0b44c77961479578a0e8217e374dea4921de562000000"]) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x4000000fff9) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000080)={0x40, 0x1, 0x1}, 0x10) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 407.436777][T11140] overlayfs: failed to resolve './file2': -2 [ 407.518603][T11144] overlayfs: missing 'lowerdir' [ 407.520090][T11143] overlayfs: unrecognized mount option "upperdibus" or missing value 02:45:49 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xfc, 0x1, 0x9, 0x401, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x6}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFCTH_TUPLE={0x54, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8880}, 0x4) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) mkdir(&(0x7f0000000400)='./file2\x00', 0x104) openat2$dir(0xffffff9c, &(0x7f0000000100)='./file2\x00', &(0x7f0000000180)={0x480000, 0x40}, 0x18) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000440)=0x5, 0x4) sendfile(r1, r2, 0x0, 0x4000000fff9) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000fff9) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000480), &(0x7f00000004c0)=0x4) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f00000000c0)={0x10000, 0x1, 0x5, 0x31, 0xffffffff}) [ 407.647998][T11148] overlayfs: unrecognized mount option "upperdibus" or missing value 02:45:50 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x4, 0x3, 'lo\x00'}]}, 0x34}}, 0x0) 02:45:50 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:50 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 408.047399][T11156] overlayfs: './bus' not a directory [ 408.071989][T11154] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 408.129741][T11160] overlayfs: missing 'workdir' [ 408.132267][T11159] overlayfs: './bus' not a directory [ 408.150257][T11154] overlayfs: failed to resolve './file2': -2 [ 408.248761][T11155] overlayfs: failed to resolve './file2': -2 02:45:50 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:50 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 408.443209][T11167] overlayfs: missing 'workdir' [ 408.475716][T11169] overlayfs: missing 'workdir' 02:45:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x4, 0x3, 'lo\x00'}]}, 0x34}}, 0x0) 02:45:50 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="757070657264697289e52f6275732c772c6c6f7765726469723d2e2f66696c65322c000fb9d55a86e8f63f0154ae55005f958e1e5ab768b8e01c00b344513ef039a24766891813071d9c7030bc0b4c53b9e34ba66bd2541e24c2bf1405f16b257d4be2b91a38979580185eb72801a239ae6d1a3e0bebcd8803234aafff6e229cae87eeed1ca6b19422000000002ab379d0cf67df5cdf4a5d29d0d576b46bee4acf99742cedf1d8ddd7bd3f8c96138ce9094d6634c529bb4da2c9fc21ebc870136dfd940a5bf2c3eae3562198db77a13fac9f2600"/237]) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000fff9) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000fff9) sendfile(0xffffffffffffffff, r5, 0x0, 0x4000000fff9) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/schedstat\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000fff9) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000080)={0x8, &(0x7f0000000000)=[r0, r0, r7, r8]}, 0x4) 02:45:51 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) r2 = dup(r1) open_tree(r2, &(0x7f0000000000)='./bus\x00', 0x100) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000fff9) symlinkat(&(0x7f0000000080)='./file1\x00', r4, &(0x7f00000000c0)='./bus\x00') prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) socket$nl_audit(0x10, 0x3, 0x9) [ 408.794575][T11174] overlayfs: missing 'workdir' 02:45:51 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 408.932749][T11178] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 408.942567][T11178] overlayfs: conflicting options: nfs_export=on,metacopy=on 02:45:51 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 409.023946][T11181] overlayfs: unrecognized mount option "upperdir‰ĺ/bus" or missing value [ 409.047613][T11178] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 409.056675][T11178] overlayfs: conflicting options: nfs_export=on,metacopy=on [ 409.120059][T11185] overlayfs: unrecognized mount option "nfs_expo2QÖon" or missing value [ 409.137719][T11181] SELinux: Context version 15 [ 409.137719][T11181] timestamp 4294978235 [ 409.137719][T11181] cpu0 0 0 0 0 0 0 358404682487 831903677006 488733 [ 409.137719][T11181] domain0 3 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 [ 409.137719][T11181] cpu1 0 0 0 0 0 0 372241639287 838024664329 184661 02:45:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x4, 0x3, 'lo\x00'}]}, 0x34}}, 0x0) [ 409.137719][T11181] domain0 3 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 is not valid (left unmapped). [ 409.289441][T11185] SELinux: Context Personalities : [linear] [raid0] [raid1] [raid10] [raid6] [raid5] [raid4] [multipath] [ 409.289441][T11185] unused devices: is not valid (left unmapped). 02:45:51 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r1, 0x28, &(0x7f00000004c0)}, 0x10) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000fff9) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x1cc, r6, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3b8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbed3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x174}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5820}]}, @TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x53}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x40008040}, 0x20000040) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r7, 0x65, 0x4, &(0x7f0000000480)=0x1, 0x4) [ 409.407460][T11187] overlayfs: unrecognized mount option "nfs_expo2QÖon" or missing value [ 409.492133][T11184] overlayfs: unrecognized mount option "upperdir‰ĺ/bus" or missing value [ 409.524725][T11192] SELinux: Context 3838a126 I--Q--- 3 perm 1f3f0000 0 65534 keyring _uid.0: empty [ 409.524725][T11192] 3ef00df7 I--Q--- 44 perm 3f030000 0 0 keyring _ses: 1 is not valid (left unmapped). 02:45:51 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@redirect_dir={'redirect_dir', 0x3d, './file2'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc010643a, &(0x7f0000000000)={0x3e, 0x3, 0x2a}) [ 409.574647][T11184] SELinux: Context version 15 [ 409.574647][T11184] timestamp 4294978278 [ 409.574647][T11184] cpu0 0 0 0 0 0 0 358834588271 833926286665 489665 [ 409.574647][T11184] domain0 3 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 [ 409.574647][T11184] cpu1 0 0 0 0 0 0 372673511836 840233054131 185456 [ 409.574647][T11184] domain0 3 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 is not valid (left unmapped). [ 409.725479][T11198] overlayfs: missing 'workdir' 02:45:52 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:52 executing program 0: setrlimit(0x7, &(0x7f0000000240)) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') [ 409.954592][T11200] overlayfs: failed to resolve './file2': -2 02:45:52 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 410.037057][T11204] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 410.046322][T11204] overlayfs: bad mount option "redirect_dir=./file2" 02:45:52 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="75707065726469723d2e8b6275732c776f726b6469723d2e2f66696c65312c7989ab936578706f72743d6f6e2c00"]) [ 410.112867][T11200] overlayfs: failed to resolve './file2': -2 [ 410.204901][T11206] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 410.215244][T11206] overlayfs: bad mount option "redirect_dir=./file2" [ 410.306981][T11210] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 410.317653][T11210] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 02:45:52 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x101) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:52 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x558, 0x11c, 0x11c, 0xffffffff, 0x11c, 0x3a4, 0x490, 0x490, 0xffffffff, 0x490, 0x490, 0x5, &(0x7f0000000280), {[{{@uncond, 0x0, 0xd4, 0x11c, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d3, 0x4d5], 0x9, 0x4, 0x1}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x5, @ipv4=@dev={0xac, 0x14, 0x14, 0x31}, @ipv6=@private1={0xfc, 0x1, [], 0x1}, @gre_key=0x38a7, @gre_key=0xfffb}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xffffffff, 0xffffff00, 0xffffffff, 0xff], [0xff, 0xffffff00, 0x0, 0xff], 'hsr0\x00', 'macsec0\x00', {0xff}, {}, 0x1, 0xa7, 0x0, 0x1}, 0x0, 0x15c, 0x1a4, 0x0, {}, [@common=@srh1={{0x8c, 'srh\x00'}, {0x3b, 0x4, 0x8, 0x6, 0x9, @private2, @loopback, @mcast2, [0xffffffff, 0xffffff00, 0xffffffff, 0xff], [0xff000000, 0xff000000, 0x2d5d68e9ed588036, 0xffffffff], [0xffffff00, 0xff000000, 0xff000000, 0xffffffff], 0x41c, 0x42}}, @common=@srh={{0x2c, 'srh\x00'}, {0xa9, 0x8, 0xba, 0x7, 0x40, 0x828, 0x900}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv6=@remote, @ipv6=@private2, @gre_key=0x6, @gre_key=0x4}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x4, 0x7, 0x3ff, 0x3, 0x5, 0x5, 0x6, 0x20]}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x23}, @local, [0xff, 0xffffff00, 0xff, 0xffffff00], [0xff000000, 0xff, 0xff0000ff, 0xffffffff], 'vlan1\x00', 'veth0\x00', {}, {}, 0x33, 0x7f, 0x3, 0x38}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@multicast1, @ipv6=@dev={0xfe, 0x80, [], 0x11}, @port=0x4e22, @port=0x4e21}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x5b4) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}, {@xino_on='xino=on'}]}) 02:45:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x20}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x6c}}, 0x0) [ 410.610365][T11214] overlayfs: unrecognized mount option "y‰«“export=on" or missing value 02:45:52 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:53 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffcf6) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x2080) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000080)=0x3) [ 410.852106][T11221] overlayfs: failed to resolve './file2': -2 02:45:53 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 411.033034][T11227] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 411.042626][T11227] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 411.062317][T11229] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 411.071519][T11229] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 02:45:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f076d079b000c48299667b70536342623b309d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b4b2bb0b4179b314a", 0xff7c}], 0x1) [ 411.278595][T11231] overlayfs: failed to resolve './file2': -2 [ 411.309832][T11234] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 411.319308][T11234] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 411.358042][T11231] overlayfs: failed to resolve './file2': -2 02:45:53 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:53 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000000)) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:53 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000007c0)='/dev/ttyS3\x00', 0x40200, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000100)={@remote, @remote}, 0x8) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) openat$tun(0xffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x101400, 0x0) r4 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x244200, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)={0x20, r6, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x4}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000380)={0x3ac, r6, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_BEARER={0xe0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @remote, 0x4}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @mcast1, 0xcf}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @local, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xe0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe98}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfbb3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5a2}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd670}]}]}, 0x3ac}, 0x1, 0x0, 0x0, 0x44020}, 0x20000811) setfsuid(r3) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c9e1710c483fb776f726b6469723d2e648f9f400fc6402d6b7765726469723d2e2f66d21be3a6996c1ea0ea48cd7b030555c218113decd03542b8b98969c19681fad8c3ebbd25c3f39fbec3a2dd8ae225f03171b458201fc445c8025c16c99b4dfb12be2a2664cadba02f56131d02b41fcf3ecbe75d08f33e9aac9811e5d32e67eef55e7e4d9e16bb91a72084e388fd64b2da647d38d80b63811079155bce8de44456a9b8e6c26147eb54382f09a7195b697a4e15660a666d73b1914bc9c8916e22"]) [ 411.840304][T11243] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 411.849878][T11243] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 02:45:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff26bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100766574680000000004000280080004000001"], 0x3c}}, 0x0) [ 412.048865][T11245] overlayfs: failed to resolve './file2': -2 02:45:54 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 412.170196][T11249] overlayfs: failed to resolve './file2': -2 [ 412.183937][T11247] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 412.232762][T11248] overlayfs: unrecognized mount option "žÄűworkdir=.dŹź@Ć@-kwerdir=./fŇ㦙l ęHÍ{UÂ=ěĐ5B¸ą‰iÁ–úŘĂë˝%ĂóźľĂ˘ÝŠâ%đ1q´X ÄEČ\É›Műľ*&dĘŰ /V´Ď>Ëç]ó>š¬ĺÓ.gîő^~Mž»‘§ „ăýd˛Úd}8Ř cy[ÎŤäDV©¸ćÂaGëT8/ §[izNf [ 412.232762][T11248] fms±‘KÉČ‘n"" or missing value [ 412.342359][T11248] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 412.583961][ C0] hrtimer: interrupt took 54746 ns [ 412.695849][T11253] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 412.764829][T11253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 412.776125][T11253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:45:55 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0xe, 0x7, 0x2, {0x5, ',}#].'}}, 0xe) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) stat(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000200)=@default) 02:45:55 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="757070657275732c776f726b6469723d2e2f66698b65312c6c6f7765726469723d2e2f66696c65322c6e66735f6578706f72743d6f6e2c0000000000000000"]) 02:45:55 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='trusted.overlay.origin\x00') [ 413.097070][T11258] overlayfs: failed to resolve './file2': -2 [ 413.305146][T11253] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 413.371639][T11253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 413.381314][T11253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 413.637617][T11267] overlayfs: unrecognized mount option "upperus" or missing value [ 413.668635][T11269] overlayfs: unrecognized mount option "upperus" or missing value [ 413.708522][T11266] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 413.760590][T11266] overlayfs: failed to resolve './file2': -2 02:45:56 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xd, 0x0, &(0x7f0000000180)=0x700) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 413.868730][T11268] overlayfs: failed to resolve './file2': -2 02:45:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2}) 02:45:56 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) setfsgid(r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file1\x00', 0x8, 0x6, &(0x7f00000006c0)=[{&(0x7f0000000300)="01f9c00d1e172fcfa7fd32d8e0a45d97c1a3c92eff2d5a341c35085a97b9e5868246dd065e2dfe66968a40ebc5d3f82c9d3b9febcc247135d73ba2fcd7c3b9e92258840fbf37545bd5c2d5b36aebf60bb608", 0x52, 0x1000}, {&(0x7f0000000380)="b515fd943fa94640a27227ab314d02eabd24c49d40f1263eb095ce3e2677a66484fb3b6e97d4ef60cf8e81c7ac26f53e85a12f93811785b132e994a8b62f65511699ca576f3f7891ceae43daba1a100cb177c7666521405c3efce81642972f97ce9ba674d66243f039c27755f93fac4ee013c40a81418070bb43500297ec374d1a17e2ee4a3600e35bf9e8992b1f3932f6cab706492a9034bb4b66", 0x9b, 0x3}, {&(0x7f0000000440)="1e9e3ec632218e5a59", 0x9, 0x4}, {&(0x7f0000000480)="9581641b5ea32fe31477a0c3fb313a182989c15fee1e236443a234", 0x1b, 0x7fff}, {&(0x7f00000004c0)="4cf63e03ff4032b4136aa8545ceb4a1d990fef9987db45953d62b2d88ac55a9e4f84fa491c75564b78a53c4fe04b524493f94821c59de49ff0e64deab884df0e030c74537e116824b97454a28bdc231a63799bd54e7edc2f7bb31c20fccc30b8695d86aa75c8f9449fffaa240072f59025524de604d78e6acb04b4ea0db3fe89fde442fe7aa34e485002bd89c01c7fe12d726ca42ca3d01ff1d75e23906b625e6493403265ff1d066eb77f7d66db4e9d9bd68e406d2bd12e47617f7b45de44d25e2071b491047ec3028254b8136e0212", 0xd0, 0x400}, {&(0x7f00000005c0)="78f8b8a4ddb8443f2dd32c6945d4c7afc44262c520fb6d03c717bb2dac5f63f8df086b35be4898e5e889251677148c52070f2d3573de54774476b92e7ec06e1fefc8713d668b5f99ace3af2d796fae3a6c97da04dcc6545e5da21279ec1d547e5185e1ac770df60ec1f8767cfaba1aa84b7d06d03f0626ec0a6ba151e4a7f365a539279ab8795eba4f45c047835617d1778adfd9e5ee893d791dbeffd19ebb1a526a951a0b28fd771a3568561b5fa1068119b17f4d5c45c99f566aa9acf051320e278226000ea61fde083ae2531a768375d39a92283f51bf3322c1fa11261244f458af10e8f3d44fcd", 0xe9, 0x2}], 0x2000000, &(0x7f00000007c0)={[{@huge_never={'huge=never', 0x3d, 'overlay\x00'}}, {@huge_always={'huge=always', 0x3d, '.,'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x59f01a8fd96eb1ff]}}, {@huge_never={'huge=never', 0x3d, '&'}}, {@gid={'gid', 0x3d, r1}}, {@mode={'mode', 0x3d, 0x82}}, {@gid={'gid', 0x3d, r4}}, {@huge_always={'huge=always', 0x3d, 'l[){\xcb'}}], [{@audit='audit'}]}) mkdir(&(0x7f0000000000)='./file1\x00', 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000fff9) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="201a3966", @ANYRES16=r7, @ANYBLOB="000227bd7000ffdbdf250e000000200001800c00028008000300000000000d0001007564703a73797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x80) 02:45:56 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000280)={0xff, 0x40, 0x4, "df952555f576466c637dc969007a632bcfd8f646abeb6594719cebb91215580d2628a5a34c530f9e32a3132b64c1d43ab5eb7db22743579064f81a7a48bb8f29010fbd75eb86d9f67519077368c14631c70547dc776f5020ac14c3c4967a35f570f19c1c24e8a546253433c61f30b33bf293659c3daf24f19e9b53598b4c855d68f6325163089c3bc7939284a4d310b3f8bb5f5d144e0a725790f6b5c9a9260a13479ccb475b9c4c49735760c19c9bbd0686de80bd0cb7808e0cbd066af6992c5d46af4c16ffe936493420112423b87f4d34da87005d8ca1c32edc9e618375b24abe1989c67e7c3d5420418edb16f469e62c255241e2e27d520f2a5a4e95c8"}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x7, 0x2, {0x7, 'workdir'}}, 0x10) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xcd, 0x96, &(0x7f00000003c0)="44e155e643c284524407ce0504a3370cfef663903c7f04f0906e84ccc744b1402a496becd120275b0010f72e5a5f79d84bb0590f4dc0b92330b5988390bab593349e52416480ba2743d1eea115f78131e806531e512f739c5efb04072770d5472556cfc9209181e6e63036651138309f990dd7cc3c77efb5ef47e01477e4fc82f34c8835d19a002a2006ac50b6a22ca2b759b5ab6c8d3283165bd671afd027f3c083d2eb0bb49533d6342860d4028cfb6768a6f9274f8924d5d8c7da91c5c769a7bc236862db476b08883798d5", &(0x7f0000000080)=""/150, 0x480, 0x0, 0x9b, 0x1000, &(0x7f00000004c0)="ca0cae1a9e009065f3c02fa76b83f17efd0df4d640612559a5c6b2f863cc27c78deab4d5a879827a79f0fb25a907971cf880c86c43aba56a5010fc36080fc83ab1c20f426e73304169253054f73c3aba20dadf166070067a997d94793311930f4a16d9572f82d1affcf05534a10e0705bbdcdd99909a4bb98993c988d0e438f1add1680541c759272eb23e84e5a11088180d19603496feecc8a223", &(0x7f0000000bc0)="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"}, 0x40) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 414.300720][T11277] tmpfs: Bad value for 'huge' [ 414.359321][T11277] SELinux: Context Timer List Version: v0.8 [ 414.359321][T11277] HRTIMER_MAX_CLOCK_BASES: 8 [ 414.359321][T11277] now at 414589637220 nsecs [ 414.359321][T11277] [ 414.359321][T11277] cpu: 0 [ 414.359321][T11277] clock 0: [ 414.359321][T11277] .base: 000000008a404930 [ 414.359321][T11277] .index: 0 [ 414.359321][T11277] .resolution: 1 nsecs [ 414.359321][T11277] .get_time: ktime_get [ 414.359321][T11277] .offset: 0 nsecs [ 414.359321][T11277] active timers: [ 414.359321][T11277] #0: <00000000ac39f866>, tick_sched_timer, S:01 [ 414.359321][T11277] # expires at 414590000000-414590000000 nsecs [in 362780 to 362780 nsecs] [ 414.359321][T11277] #1: <00000000b1efc195>, hrtimer_wakeup, S:01 [ 414.359321][T11277] # expires at 414633465360-414633515360 nsecs [in 43828140 to 43878140 nsecs] [ 414.359321][T11277] #2: <0000000032b6c198>, hrtimer_wakeup, S:01 [ 414.437807][T11288] tmpfs: Bad value for 'huge' 02:45:56 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:56 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000240)=0x6) 02:45:57 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100000013fb00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000073"], 0x80}}, 0x0) [ 414.728048][T11292] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 414.789591][T11292] overlayfs: failed to resolve './file2': -2 [ 414.843040][T11292] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 414.853586][T11292] overlayfs: failed to resolve './file2': -2 [ 415.161755][T11298] overlayfs: failed to resolve './file2': -2 02:45:57 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x9}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7}, @IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}]}}}]}, 0x5c}}, 0x0) 02:45:57 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469ff3d2e2f66696865316c776f72723d2e2f66696c65312c6c6f7765726469723d2e2f04696c65322c7365636c6162656c2c0000007d"]) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000)=0x47e5, 0x4) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x4000000fff9) ioctl$PPPIOCGL2TPSTATS(r7, 0x80487436, &(0x7f0000000300)="07b9829d32bf7553c7a0785cd5395bcc30b92f5936332e5092926c49f720c3a1aca2960696e7c678f4c9529ba02c0b6cde19bd963ef64a6de01b8820de61c9548e974102ff6932a9703fd5223e4e580869fb64afd8153c6f067f05af37c16ee899f58c34f770992c6afed41da70de20437421b56182b07e89644e54a9ae65289a87cf24e7b79b72dfba0f4828597f104c073d88bf682d0043bdb3003") sendfile(r4, r5, 0x0, 0x4000000fff9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000fff9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080)="724cab1b372ef37802bb5a43d778", &(0x7f0000000100)=@tcp6}, 0x1c) ioctl$KVM_GET_DEBUGREGS(r5, 0x8080aea1, &(0x7f0000000280)) 02:45:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 02:45:57 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) getsockname$unix(r1, &(0x7f0000000280), &(0x7f0000000200)=0x6e) 02:45:57 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 415.495556][T11305] overlayfs: unrecognized mount option "upperdi˙=./fihe1lworr=./file1" or missing value [ 415.571701][T11305] SELinux: Context 3838a126 I--Q--- 3 perm 1f3f0000 0 65534 keyring _uid.0: empty [ 415.571701][T11305] 3ef00df7 I--Q--- 40 perm 3f030000 0 0 keyring _ses: 1 is not valid (left unmapped). [ 415.732745][T11305] overlayfs: unrecognized mount option "upperdi˙=./fihe1lworr=./file1" or missing value [ 415.836163][T11314] overlayfs: failed to resolve './file2': -2 [ 415.866145][T11318] overlayfs: failed to resolve './file2': -2 02:45:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) [ 415.959481][T11314] overlayfs: failed to resolve './file2': -2 02:45:58 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) 02:45:58 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x40000, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './file2'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:58 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:45:58 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x2000, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_off='xino=off'}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r5, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x9c, r5, 0x8, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010100}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000005) sendfile(r2, r3, 0x0, 0x4000000fff9) ioctl$RTC_WIE_OFF(r3, 0x7010) bind$alg(r3, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) 02:45:58 executing program 2: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="a2414de0958e4e73dc75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c6531a9c89d2c6c6f7765726469723d2e2f6669735f6578706f72743d6f"]) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x121000) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x1, 0x3, 0x4, 0x4, "6fc72a16d87f5e491dbc864d543af971fa571fe5ab6e6b8b8fc7775c4e17258559d4746ec0f8eb0efc2914c48c7b67a24f076bd96cef2d0b58786fb99ca861"}, 0x58) [ 416.447435][T11334] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 416.447435][T11334] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 416.447435][T11334] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 416.447435][T11334] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 416.447435][T11334] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 416.447435][T11334] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 416.447435][T11334] 290f1ff7 I--Q--- 1 perm 3f010000 0 0 user syz: 4 [ 416.447435][T11334] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 416.447435][T11334] 2c6118dc I--Q--- 1 perm 3f010000 0 0 user syz: 604 [ 416.447435][T11334] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 02:45:58 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 416.524687][T11335] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 416.524687][T11335] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 416.524687][T11335] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 416.524687][T11335] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 416.524687][T11335] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty 02:45:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) [ 416.524687][T11335] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 416.524687][T11335] 290f1ff7 I--Q--- 1 perm 3f010000 0 0 user syz: 4 [ 416.524687][T11335] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 416.524687][T11335] 2c6118dc I--Q--- 1 perm 3f010000 0 0 user syz: 604 [ 416.524687][T11335] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 416.697476][T11343] overlayfs: unrecognized mount option "˘AMŕ•ŽNsÜupperdir=./bus" or missing value 02:45:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) [ 416.833205][T11341] overlayfs: failed to resolve './file2': -2 02:45:59 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c001d00626f6e64000000000c0002000800010006f71753f998f3fb8ee96dd69008191a184feabc7529c172f56002be11c4d14d49af9c40240acaeb4c6273c5fd18fb956d719fb8fe9f1dcd895e0d478a76a42457b31935af1da7c73bff9644b108174c10f89b2941f8f0fede7867113c25bdc2ca4b40ea755a770eaa00e06a1f9d4419edab77633c919b2ec2de75003d83998616289aed291ab6ef2523ed84f3c960955dc6f75ecdd025e1c85086268a06e63a710be3e24e8003de3b867740730a5a9dd55f3ad73dd4357ba7777d307ebf93c8368a06218e75200bdfdf30d19dfe40c88a31878797a10364e5fb7708044da3be58aa0c842bdd27dbf2bc7e8c6a39b2f792f2b4fc701b5c510031e99fc6fa8b6fe61e70bb77f5130133917e974bc2f207cd9f63a5b7a988d31c261d07"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010008506e4ba0ddcf9d180f22a000000000000003daa000000cd45014117e4152cc355", @ANYRES32=r8, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x58, 0x0, 0x404, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x40, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) [ 417.210682][T11349] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 417.210682][T11349] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 417.210682][T11349] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 417.210682][T11349] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 417.210682][T11349] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 417.210682][T11349] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 417.210682][T11349] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 417.210682][T11349] 2c6118dc I--Q--- 1 15250284449834w 3f010000 0 0 user syz: 604 [ 417.210682][T11349] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 02:45:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) [ 417.345237][T11353] overlayfs: failed to resolve './file2': -2 [ 417.385353][T11350] SELinux: Context 2c6118dc I--Q--- 1 15250284449834w 3f010000 0 0 user syz: 604 [ 417.385353][T11350] 3838a126 I--Q--- 3 perm 1f3f0000 0 65534 keyring _uid.0: empty [ 417.385353][T11350] 3ef00df7 I--Q--- 43 perm 3f030000 0 0 keyring _ses: 2 is not valid (left unmapped). [ 417.399096][T11355] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 417.441519][T11354] overlayfs: failed to resolve './file2': -2 [ 417.479248][T11344] overlayfs: unrecognized mount option "˘AMŕ•ŽNsÜupperdir=./bus" or missing value [ 417.554481][T11350] SELinux: Context 2c6118dc I--Q--- 1 15250284449834w 3f010000 0 0 user syz: 604 [ 417.554481][T11350] 3838a126 I--Q--- 3 perm 1f3f0000 0 65534 keyring _uid.0: empty [ 417.554481][T11350] 3ef00df7 I--Q--- 47 perm 3f030000 0 0 keyring _ses: 2 is not valid (left unmapped). 02:45:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) 02:46:00 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:46:00 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r3, 0x330f, 0x3) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) 02:46:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) [ 417.775156][T11349] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 417.775156][T11349] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 417.775156][T11349] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 417.775156][T11349] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 417.775156][T11349] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty 02:46:00 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="75707065726461723d2e2f6275732c77b5371b47bbdf96ef2f66696c659f29954e7765726469723d2e2f66696c65322c6e66735f6578706f72746f6e2c0000"]) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4004ae52, &(0x7f0000000080)=0xfff) [ 417.775156][T11349] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 417.775156][T11349] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 417.775156][T11349] 2c6118dc I--Q--- 1 15250284449834w 3f010000 0 0 user syz: 604 [ 417.775156][T11349] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 417.921402][T11353] overlayfs: failed to resolve './file2': -2 [ 417.932548][T11355] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.206735][T11377] SELinux: Context 2c6118dc I--Q--- 1 15250284449834w 3f010000 0 0 user syz: 604 [ 418.206735][T11377] 3838a126 I--Q--- 3 perm 1f3f0000 0 65534 keyring _uid.0: empty [ 418.206735][T11377] 3ef00df7 I--Q--- 39 perm 3f030000 0 0 keyring _ses: 2 is not valid (left unmapped). [ 418.332028][T11382] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 418.332028][T11382] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 418.332028][T11382] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 418.332028][T11382] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 418.332028][T11382] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty 02:46:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) [ 418.332028][T11382] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 418.332028][T11382] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 418.332028][T11382] 2c6118dc I--Q--- 1 15250284449834w 3f010000 0 0 user syz: 604 [ 418.332028][T11382] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 418.440278][T11379] overlayfs: failed to resolve './file2': -2 02:46:00 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r3, 0xa5a27f2e7ede6595, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x34, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, r3, 0x8, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0xd415}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000fff9) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r7, 0xa5a27f2e7ede6595, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x34, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r5, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x43f97dd8b5bdbc82}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xd0, r7, 0x2, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xf1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x80000001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x21}, 0x805) r8 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x10, &(0x7f0000000440)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}], [{@hash='hash'}, {@dont_appraise='dont_appraise'}]}) 02:46:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000880)=0x10, 0x4) 02:46:00 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:46:01 executing program 4: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffb) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000150000000c009900000000000000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe4) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r2, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setxattr$security_capability(&(0x7f0000000000)='./file2\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x7ff, 0x1}, {0x6, 0xc4}], r5}, 0x18, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000fff9) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f00000002c0)) setfsuid(r7) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 418.928114][T11391] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 418.928114][T11391] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 418.928114][T11391] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 418.928114][T11391] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 418.928114][T11391] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 418.928114][T11391] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 418.928114][T11391] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 418.928114][T11391] 2c6118dc I--Q--- 1 15250284449834w 3f010000 0 0 user syz: 604 [ 418.928114][T11391] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 02:46:01 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@xino_auto='xino=auto'}, {@nfs_export_on='nfs_export=on'}]}) [ 419.042227][T11393] overlayfs: unrecognized mount option "hash" or missing value 02:46:01 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x127c02, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) mq_open(0x0, 0x0, 0x82, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x280000, 0x90) 02:46:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000880)=0x10, 0x4) [ 419.301423][T11402] overlayfs: missing 'lowerdir' 02:46:01 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="757043ab70657264697245338d714cfc3d2e2f6275732c776f726b6469723d002f66723d2e2f66696c65322c6e66735f65783000"/63]) [ 419.402934][T11403] overlayfs: missing 'lowerdir' 02:46:01 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) unlinkat(r1, &(0x7f0000000b80)='./file2\x00', 0x200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file2\x00', 0x5, 0x9, &(0x7f0000001cc0)=[{&(0x7f00000000c0)="a1ed13edcd6643475c62fbbcc54c258970cdb81a9cbd5f60fe67bf5f58b1462c27fe651b49bd570ead50ce3aac7db9bcbb1c0609b8d3315a471c6b50919549e1a80e30f131c824f252c3c09cc34202794996e5a45abb0b0f885955e1b372066bcfc8601f9fbf7a37502071e65e1e5a7ce8f1cbadb2b3", 0x76, 0x8}, {&(0x7f00000008c0)="2e4fdf224e5e4a28a6482f5715192866329e69f45b70734f1c28eba9b8cc3ae7c1b2568ddc309369c6bb8effb377de50e2cae9fdee9cbb7dc725b54e1c3856b54e1bc6c016a799b65025cbc92e6e5ba3a3016ed8f11b0d806ba58994e7ddf1730a58c02259141a0ace2074aed5c6f8c2d2c812", 0x73, 0x40}, {&(0x7f0000000bc0)="f2dcfdacab6f094416c2e702c11e52af8309f3085c49648d97797c72e24629dbb4edc38b1f397949414dbece2b8a3e45d701d083af8871820cb0807c8cccf783be47f26eeade5957e9ace5586ea7ae5d68b36bda3d467a127073ab587ac94d91f8ee1f025e31025bacc1feb2220f87c2005f47b42bc95ad7b334f77712be36a46b2b1cfb85e6a7d9d00235302289c18a45094107dc374049128ec600a2a638304ce265feb36f44ec6195672caad08ef31d3fa70e67fc3a94d9a6bf08c02aac708f3747f37fcae196063c956714d9369d94b85a59db4362e9c6ac5e5ba5ef354d929c65272d1253bebb70e6f5a25c9142ee35b2fafcc931532a09274883783438deb9e494f4bec146db2bdf1b23eefc6fcaa3498a7b162f02d32deb05f7b7c477ad19f6b56602c584c1a63b647b7d3f7e28e1ddff9109446cabbe1487c39723809f0d9bc67f1631fc71ece5b447e9de9dde2f7e7f33725b39ae87ada92f29311eccf3f5e402b3e768265d41129cc225af8db5b46b28e7a2cf13c65dbc12830eef8260b8f9fb57f1593cce7db5cf216c8672a6d89ab442a1c4dfdaba09617dd0ddf5959ad751bde04e7a03c08e2494f9fcf1e9a5a7012cb8dad106f02338ba59e748fef21915d3cc02f4f8467f82f77bcce27596654efcb2d362b3ef488abc40c482b12b89a8bb66b14710d505a4d4474a66bb0297c69707af2e2ec0031d8d064a0e291c74ad52570d83bd73ed041278e7b0bd0ac65eddbbafe396a9a741d83d18a8205998a642d745a96ce33c2ac381f3e608bc9ab7d4dab79fcf26a70a0512265b1954e858512b9e81c5c8e2a83745f84697cf6d8f91a8c7d5bc48e010bc32d07adcdc29ee3cb672fb95896fc782d8b528c0fc522e66407fe1a2cf2458c59dda9d5040d4a5a231e31dd194884650c8e5f152e367816cd9fd0abd4a0a82c6a42bce6515c2790d9a8a71c53328b010db38906070d71dcbcf50c2255c3a587226f2eb10ec04d80487649bd0b91233bf7d594790b31de370ab8036ec6f593eb89ce7f8fe701b4bf5d583d597e312d14b4686cdc3b908c0e904783f0e1077abdd05942ccbbab5070a836845965b6bd4ac812389b6378471e7e630b442c63418b083071ff7b18a904074c2ec78fdbe807876d1d1027a34dc082c9df208c8892b6010148f4c30eaac0b92962785c5c9049b47005b0e1351b289a455a8a90d4c5bdc7024b22b2bc32c50d783f3b5d86cce0c2cfd74c36658401e3f8a9fe79b81278cfa86ce1f766254f4ea02251d074ba29744c5bb7a4fd1dde90fdca23159581f6ad168f28c19627eb3694be9ef7191f46064835b4ce44935d44648121e6e6252e12fa72c8645728a0433f6ad0437f8fc7e22b3a79f7b14ec7bd39a2bf88ccb9642af00b9ff89ae75d4c9e84eb4a13f7aaa3f0e8ed198255eedbab45d90a0458fa2283b1c689a0ac6a0377e7cff9d350ba4daf67dd273bbe1bfe5546e35ba93252d94ca227bcf4c573de9db29fac1492c937d657db55dff864313d675dbc1887ac13df882fd8b23ef42ba73adc70d6d5d73ab76d092e4f781b4bac1c5e889e3570ae656297883c0a3099727131b96125fd4c420e2bdf28aa1e7ffba199d5c19450b25d41ecd5b0c9a1763e9f78323c544a980e18f8bb92d372fac8ad24cc41150b4bea0de1062a723088790a26b14018f656318ffc2faa8f4267b3e0832cf814e2730de5f3776d386ec4742dd9c8e36e42b97586828d974d9cb8414987d2890be9a58bf03e77321b61d5ef16cc081d31c5f28a0529d670b1b4ed2d3a599be23051fd60d73a3931232f8782b7991b951566bdbb99c8c3fb8d596f1faa4d83af5a73196c50769d64bbf682480242747ee53a387dc5ad699b3bc03bd20c89954ff01c87a7663edd1a9f55bc7e96d59ee92d3c0470bbc3b054c0cf4baf982be3fb94b6307d7418a47eb01041cff5820535d8fd82d6f0d60fcf4a88a3a4b6ad950afc2e2dbe318934782ca16aaec33175bdd92bbdcf6d798013715c6b456f2c00c4e2655bd0f2ebf756639cac5d3109715c8ad98b51aaff2611430c85e3039b0b76fde008a15432b8626f8cba96ef4e19e9e8e7a24a4a2c68fb6f1c576e629781eb6c3dfb26577de8b2d68c4cdaa319fc8cb27025f143953b9500ac5fa0022c618a03dedc71a2c6b00e5be859abbc3172bb38369a3315a58ecc9e679408a4ae8f30c338513073fe1ffcabd088c9efedcd13773c9e43d64837ec2c793035079b1f3dd3002a341dbe4850e8785eb0cd569d8ceaa41d70847fc122f96af10247a0e9f7e35fcfc63735745cbec447336f91ff44a5e255a84aab44528abe7598b3412b4798b23a250eadcad5331926663462b237c423f4758987592cec6deec20c7f49fd69ecfb35ff463bbf17acf3a621dff2e6ac2d1cb8da212b7f61af38b8abb997a6cd293efdf9232b3051ec8ef714cd0c21644a2206cd235b6280ef886c30b50fae3aab44f4272fed22ace55af6e6a4c3e625f43c041f0310cc35d144e9ff6f5b11880e5a23e259cfadc5892569d6c37c8a806a105c6dd2714f40c39c4a2ed929879dab4480368d02c72b52ebb1e26d91ed837cadd7b301855d995411d241b276c8fd1cc89e825d7a434e026857010fa840f3d58a3f6df43efa05d595990a5948dddee804f4bacdb0e45270eda89b6335ff5e910b598f0b30f1b62dd3e180f34149c7cf4eb61ee81000591d0677eb37c01071c13fffd26848f6956efb22efc9a2b2545bdb6ab466a1e872a8dc75a79b5877396e6da709af9afc8e534c9bc205cb979cdc9a90d18e9feb8fb37f3e4ab0ff609450002fc3f8e265b8f58135a4b9c7f85f91f8539001ab8803fb8e4b9db662e8d9f86ab27db7336e8f082aca12e769b64b81c53ee016698468d23e85e360cbe5eb13500513186b12ba5b6c2904d23a7a6a890b649f1644d0dc0b6a7b8838c3127f4fe59eac9f8871e382b15e497448fe1b7e92f555abb46be9d62eb4ec4e4f2939231e0c33bde27affada27a736289bc2fd0473d062df29ae25f7151ca7d147114792b2a9a498a4f5be68992571a940927bfc18f47af07dcc23ee7c3cf4e06b886561324fe56c44c7999520e12fa65a310ac054dbe2ab9217ef42fb8898d469d6661cc5fda7599ab5373ab242691833bc6f934a4dc7e0c59c0c596ac2dc15a7179f284e53c25d12aa9f54c328f65f88812de850edd9ede257eef6bc5a866e19c2c440781eae92e87f5f2bd8acae7a3dcd5c52e69f8a9665b0b72be5caa15ce15d3683aaf501b85cb33a19aea4f7b17990f2a0149283e58ccff394280f61103aeb48c9fd897ea78d5b054779b3097e70dbdb4441cbe89c225574e79a7f30d5a7ee24782b2086677ea3d3eb02e24475fd72793470065f36bb8042507893dffed0a26303ca51f776d435e7ea9a03af404b21c590951a79d00b59237986c0fe9082785c5977480cd0c9130d40139864606f3d54ef49582789a124ee1e0530dcb4b6978aaeb6341fd14cef7148d2a11c25b25856b66771d8b69ec1c412c36876c80e1ccd252c3a00d6fb27794a7179f7f0b1240c8b893cd5c363a47a07d276a5f767a4942de5767169563946a124b8f4b1935e7f7becbe88cd1a120c2786526235eed4b336c381993a5f4be480e806265ad6af26df91c2de007158ea2dfd59b3eebbbf91f59d5421aa411c2807ee74abe195340ace02fda43728cc14ea01551a370b0f62876b1c3f1f8413d82089c8f6cc3a5f0b77672c871ead0cc6bc4a38ef02d4aea87a86a18c1161603704e1c5b686a479321a4cbcb5458394eb8fa21e8fe06840201f7a5f1301ee4385395e1d048e7239628caed204528e6776f98fd87c56f4016f35b285374f389bff15c63b597776b39bfe7e1813487f72e687657a736336faea08600b0a7cab5d2a5d373512b65a8919e51aa62b7ea31f16f687655a637917853fda6fa8198bfd399be9021dff297164e909c7220480467b4229bc8d5e87fa7b457893172283514dbf69ef6a96f25e67fd838a615ed66ba44f43c41bce7276d774335320f1aa11acad55f4b83b70e8a7e1e3764103012f12e46174e3c5a35a7483ecb18f8db688f8ed97afcf570468624826f5b3a4cf3c3fbdea2a25d72970e3b56c68e5e4d1e725746042ea6993c74ebd0c0a8619e155f5601442d5f171ed432fa4cb6443a189db6542ab9dffbb448461eb63fb3656622b1fb88ff3ac7c96b28dad343983f6615378dcd44e79c96e36df3b12bbf3cf7aec78a8a53a2a19dab6664f758ee77d675c808a14babe85fc8a7f23dadc16d6cfd7b01d36c5942eb7e2902d2776f591b15f2a8eebc6c9a0ce06cf9702f84a3e791b3fcbc5b6d397b41f1b1d28996ef3f28f4ee445e240b6deb0e3b7514ab6e447631027dfb778b3bf83933884615d8650b615c93ab5ccf27f0161b10816849525187f24faec20e004168c5755df983c48d0379d5626772423d56142757faaa0c3af7e3ffae4be2bb89e25c9bf3012efb4bd28c41185fc864f4f74784b69563cbc1523ce1431a52824bcec122db4c735095ce4d4bf236a257cbb462c48038d0fb574ddba5de3a80e1dcbef7d2a8280492e82b5e8af5b2d0c880e19ba3453e68fbd1d9db1cbd7222772e8bd80c8231c53077fcd3d5f2cdfa34cf5032205ba127c69f6fe9f1af422fea51b04de37dbca5a5b0835ce22c438ce904490623279045c07aaef020b42bbcb0f03b854ce5131e53e8ee27b253d2d8633b29e34317019e0da7af4c857a9183aa0e711efc2cef6130fa49b463a951202cca49d3a6302047c9d463e7b239d2fe378bedcd05a22a281cfc0028241fa159145ee1f54795960dfb88bf9f42ab5ae719f684df55a9802fced82186daa90d71c93b522af2b1e067e940300ecdfdff8725ec483c8983c1367e9696b178650a18ecf069f625431b6f748eebe59b885c7c49a00a8f7bcd5b91507a30b8c8ab4e7107065f2e530cf52bd89ec6cdf0d87849ef03d7b829f1824ceb5327ee09b346aea7630f5c707e204724967930f13519dcde77c99ce87485c9b58cf39aa3c1ab06683070768da6d312d867bc1c5c1ce41ce801ef1c59cb57066af7f87c350840c2901ee3fcb10c121acd1b63688b54f57073d990114c319ee803c5b040983152e14c4200bebcbd8a4c5eabfc2d10ccec4cae45dd2c4b05994b5dcc7d52a42ed3efdea4856dfc8a4611b9d0e8cc7381492cab1610c47ede84d536e066f3fd66b6c8d22831f9f3f107d495ffdaaf8252344969f26eea61088a55634a9cd3ba2acd27774bf768bdf1cd13980698d6504a731a5a45c5df541ed6dffc77f8b15802fa9ea99fb421e7667757dc486e2067148e09faf962fb11542be067ab1b07e65090dd4ee65b6c7ebf655e0e3d9009311405d8fa66242237ccf170ecf2e3c53337e761a882da9e2d21458110f358a978de529cd32728431eb5ab660b03b637020efdbc9dd9ad8261883452d844d30539a73ac7f12be6f08ee2d15292b9ef495b495f3a4fc40bc07cfd59658773bfa1ffda614d430c9ff42c6963200ce208ee495449c550e74c0043eb5b59b60ccc9e06dfdb84e01a29d2430fa899fa97f89b105669bc57c50953db707c827cd63cec6e8eea50c743372e26d35248ceefb44e48e3825103a3d6152a91505429d7325f0d9d18f4b355190d0ad819ea1fa82ebce601a387794c4b0d74ea2cc258ac173b6ca2ea14953e7f09cb6796363ffddf48d9748657355d1455ad01cc0520a7b9e905d5d7c6c99712d4e03ff5e3e4a4ef187e3b2cf2c9546c59654", 0x1000, 0x5}, {&(0x7f0000001e40)="d9fb42111a312465b78b2960b41bc2154c75f59a332458b5003e183f4d1d1a71f8a58dcb07591c783f3c51fa5f032ecb88055d23af078677eaf29f5f90bfae07e65262da20960f43502b71ee27b1e53639ad0d97db3732d9aff7c4b87c90e54fb3d6131d73003a5cb9af1c651be78f1a657927ba3c406eade652a65b56e0083f015c6ed95e7e645857a6880582d26c52db17036a2d801e3eba12fa0e4cb0cc50b353030a6e0d0211ab3dcbe209729d68dd18ce7a938b3058740f9d3baf874a24e3f2e4ead8a00b9ec09bf53b2cf900492136bbc3cc738630ac34c2c261aad51ab0dbde049a437756e37572f5fcd7b7403c30d4f0", 0xf4, 0x1}, {&(0x7f0000000180)="dea7d8b4f52e15587388f33b0784c2328edf87a3072382e5dc0d5c4f9bcd2d09eee69722335d2c14a53063d66ef8bf4492f1fe9b7f7a057a", 0x38, 0x1c}, {&(0x7f0000000200)="d36096400ce5950386f12a034602016e8dcc13e2855d6ceb07c978e158a83d8124b148731b637b3f0a60691e34665874f3df01063e", 0x35, 0x2}, {&(0x7f0000000a40)="dfffdda1b34c3b2a8d11f93979ac495cdafb7bd2f94a76bcd5f4006b1a1b85332eedfeff417cf16af8f0eb33332dc2e5d4ed13c92fda95629450a8127f2e1241c760d92baed3520b669666d01d30b06053fe", 0x52, 0x9}, {&(0x7f0000000ac0)="7fb7603a6ddec3a589c2c29efbc0e938c74330f73f55f465d0c0b1bea58f6452d6ec1942fb95216ce9b80f6822c79112cc7b0a41bbe0aa8f0976336193a7150f678ced3838cb89a950e8bc4f533e6d36c4cc38c4fef80614309009cbda24b97cc3a06a7676bda68ab9124e0e8f8ef9ddf77214ec5e0b2407cdd26883c5e77af2db112b4a4b887f360d62", 0x8a, 0x6}, {&(0x7f0000001bc0)="6f861c2c2f306d8108f19de7c794e811fdaf6462156a5c4ca6a6920e51f9accc5aa74ad4c5658f31f93da4e118c330eb34a8410023334f795a0c92a8525c0e37cf2001295fd55e9fdc25b127b22b180687c76b660671dd99a58f5914294839a76e1c12b98bccf0e3c6f4133eeeb7858d50a3108bde96b3f9590527c3793aabf85816df9fc635692d8f45950b4d9b003b3171b0167d0f0660df0c618bf543b756e05a27450d415e37cbc181068aa5a9e1460f96711455b92c4426baacb78a07f351648d43d68b259f", 0xc8, 0x8000}], 0x1006800, &(0x7f0000001d40)={[{@check_int_print_mask={'check_int_print_mask', 0x3d, 0x2}}, {@space_cache='space_cache'}], [{@permit_directio='permit_directio'}, {@smackfshat={'smackfshat', 0x3d, '+/++'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) setfsuid(r3) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000001dc0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65322c00ef89bf1a25c10800000000000000a0df97a42d8eccff27488b646adc35faad66cd9d3a2124a8c6eebb9a6c036a3650e8e8d9a58bd8ba7a23d7ea790bb87e9b2001d7fa9a"]) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r7, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001f40)=ANY=[@ANYBLOB="3c100000100034ff000000000000040000000000cd5333362e3bfd011397e1f4220664d13850926606a747ee28b7c0109740e88333aa0f1cbdf964640748204e5a1b374f407bcac453f657f3f84b244a0a61e258ce951ba7e871eb7d46f4e16afb66f05bb64b908496e9f677c79b8685266f30c7be7f28e2a5b8448b2e5123d0a24d8b6e0695e1c26245615a5943e7c2ec5b2eb899794b8439baa09653f458420e856fdb97ca70a71188fc0f1bc614958449058afdab72cc984426b1db89c6", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000940)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r7}, 0x14) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="0801000599030000ee010000ffffff7ff90200000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff00"/1565], 0x620) 02:46:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000880)=0x10, 0x4) 02:46:01 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="75707065726b6469723d2e2f76696c65312c6c6f77657276bfa23d2e2f66693d6f5f2c00000000000000"]) 02:46:02 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:46:02 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x127c02, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) mq_open(0x0, 0x0, 0x82, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x280000, 0x90) [ 420.555851][T11419] overlayfs: unrecognized mount option "upperkdir=./vile1" or missing value [ 420.610288][T11420] overlayfs: unrecognized mount option "upC«perdirE3ŤqLü=./bus" or missing value [ 420.628440][T11425] overlayfs: unrecognized mount option "upperkdir=./vile1" or missing value [ 420.779003][T11426] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only 02:46:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000880)=0x10, 0x4) [ 420.847785][T11437] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:46:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x39, 0x0, &(0x7f0000013000)) recvmsg(r3, &(0x7f0000002680)={&(0x7f0000000200)=@ipx, 0x80, &(0x7f0000002640)=[{&(0x7f0000000300)=""/11, 0xb}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/29, 0x1d}, {&(0x7f00000025c0)=""/109, 0x6d}], 0x6}, 0x41) dup2(r1, r2) ioctl(r1, 0x2, &(0x7f0000000100)="c43c64d029ae26d6f8e63b1dfff4cc3695bf946c68e7e56e265bf32ae2f6d2d8e35055a7b61854e1c0f67def875c7628224ef1060aa3d1") perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0}) semctl$SETVAL(0x0, 0x4, 0x10, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB='up0erdir=./bus,workdir=./file1,2,nfs_export=on,\x00'/63]) mknod(&(0x7f0000000000)='./file1\x00', 0xc020, 0x0) 02:46:03 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 421.143174][T11437] 8021q: adding VLAN 0 to HW filter on device bond1 02:46:03 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) sendto(r1, &(0x7f0000000bc0)="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", 0x1000, 0x44000, 0x0, 0x0) 02:46:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) [ 421.396481][T11437] overlayfs: filesystem on './bus' not supported as upperdir [ 421.422418][T11437] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 421.611814][T11481] overlayfs: unrecognized mount option "up0erdir=./bus" or missing value [ 421.870277][T11485] overlayfs: failed to resolve './file2': -2 02:46:04 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000fff9) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000540)={0x0, 0x3ff, 0x1}, 0x8) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r4, 0xa5a27f2e7ede6595, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x34, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f0000000180)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x18c, 0x0, 0x222, 0x70bd2a, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x5}}, {0x8, 0xb, 0x9dd7}, {0x6, 0x16, 0xbe}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x30a}, {0x6}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x0, 0x3, 0x3}}, {0x8, 0xb, 0xffff}, {0x6}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x5}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x4}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x8}, {0x5}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x8010}, 0x404c015) open(&(0x7f0000000000)='./file1\x00', 0x8000, 0x41) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xfffb) faccessat(r6, &(0x7f0000000080)='./bus/file0\x00', 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r7) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c7a7765726469723d2e2f66696c75322c0051fc65e3da181a84facb6c73f275368185c8505b25e7909516a0c908eafe049deaac83612dc2484b0260e3b003e24cf432bfe668ebf79122d67bfacc683ed12aba486df757ab9eaec6b40a499945eed497360816184f5bb62e0599a1ae1859ee8b8f7619b4ed583e8fd4482b5096d8a0eeae4264628a6b844d93617bc54108455ab69a480619d61467073c34d3bc7e411b4dc6d73ae18aab54bbfceaa4529b4f64b6279c1d150e0f4b0000000000000000"]) [ 421.922193][T11478] overlayfs: unrecognized mount option "up0erdir=./bus" or missing value 02:46:04 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x127c02, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) mq_open(0x0, 0x0, 0x82, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x280000, 0x90) 02:46:04 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:46:04 executing program 1: mkdir(&(0x7f0000000080)='./bus\x00', 0x30) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312ceb6f7765706469723d2e2f66696c65322c6e66735f6578706f72743d6f6e2c00"]) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) openat$dlm_monitor(0xffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x141442, 0x0) renameat2(r1, &(0x7f0000000200)='./bus\x00', r1, &(0x7f00000000c0)='./bus\x00', 0x0) 02:46:04 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000fff9) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r8, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', r8, 0x4, 0x6, 0xf0, 0x3, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0x38}, 0x7800, 0x20, 0x0, 0x9}}) 02:46:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_mtu(r0, 0x29, 0x4b, &(0x7f0000000040)=0x2, 0x4) [ 422.396952][T11497] overlayfs: unrecognized mount option "lzwerdir=./filu2" or missing value [ 422.496109][T11497] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 422.496109][T11497] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 422.496109][T11497] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 422.496109][T11497] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 422.496109][T11497] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty [ 422.496109][T11497] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 422.496109][T11497] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 422.496109][T11497] 2c6118dc I--Q--- 1 15250284449834w 3f010000 0 0 user syz: 604 [ 422.496109][T11497] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 422.722009][T11512] overlayfs: unrecognized mount option "ëowepdir=./file2" or missing value [ 422.798342][T11508] overlayfs: unrecognized mount option "ëowepdir=./file2" or missing value 02:46:05 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 422.983486][T11515] overlayfs: failed to resolve './file2': -2 [ 423.019378][T11516] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 423.126534][T11516] 8021q: adding VLAN 0 to HW filter on device bond1 [ 423.185221][T11515] bond1: (slave bridge1): making interface the new active one [ 423.198473][T11515] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 423.209387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 423.396738][T11558] SELinux: Context 070387ca I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 423.396738][T11558] 0a1331d9 I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 423.396738][T11558] 0d80c4da I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 423.396738][T11558] 221a4091 I------ 1 perm 1f0f0000 0 0 keyring .ima: empty [ 423.396738][T11558] 2280c482 I------ 2 perm 1f0b0000 0 0 keyring .builtin_trusted_keys: empty 02:46:05 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) readlink(&(0x7f0000000080)='./file2\x00', &(0x7f0000000280)=""/137, 0x89) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) 02:46:05 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="75ffff0000000000002e2f6275732c776f726b6469723d2e2f66696c65332c6c6f7765726469723d2e2f66696c65322c00"]) [ 423.396738][T11558] 2877dd05 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 423.396738][T11558] 2a5404b6 I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 423.396738][T11558] 2c6118dc I--Q--- 1 15250284449834w 3f010000 0 0 user syz: 604 [ 423.396738][T11558] 2f0fc333 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 423.485909][T11515] overlayfs: failed to resolve './file2': -2 [ 423.498467][T11516] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 423.540320][T11518] bond1: (slave bridge2): Enslaving as an active interface with a down link 02:46:05 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 02:46:05 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x127c02, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) mq_open(0x0, 0x0, 0x82, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x280000, 0x90) 02:46:06 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file2\x00', 0x1a8) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b646958ae8321b6364f0cbbccbcb6c91b7d9c723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65322c6e66735f6578706f72743d6f6e2c0093816d4564cf4bc34ebf6a1dfea90b6dbc25029556467ea9465d"]) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x400002) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x14, 0x94, &(0x7f00000000c0)="e1b73b385e2c57052e666ef557ebdd2dafe6fb883a42478a12418d8220083674072077a87ab5ff37a95e86fa72a6e8451bbfe341baf7e25867e3af252a4513549233fd7041fc79be9bae7bb91a9fd82133a77cac5cad7875e18749b9ca006a56fe52a2a83d39eb00b0d3668d29fd4a293c7e84b072199a943da2e5338cb269b6a40cd665a4c76b2d5b5965a9292e37dc1272c6ca"}) [ 423.821143][T11568] overlayfs: unrecognized mount option "u˙˙" or missing value 02:46:06 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x40) lsetxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0407"], 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 423.898015][T11571] NFS: nfs_mount_data version does not support v3 [ 423.928094][T11573] NFS: nfs_mount_data version does not support v3 [ 424.190205][T11577] overlayfs: failed to resolve './file2': -2 02:46:06 executing program 5: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 424.338626][T11579] overlayfs: failed to resolve './file2': -2 02:46:06 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) shmctl$IPC_RMID(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r5, 0x0) setfsgid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r9, 0x0) setfsgid(r9) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x2, r3, r5, r7, r9, 0x8}, 0xdfd, 0x101, 0xffff5858, 0x4c66ae3b, r1, r1, 0x8}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) [ 424.481894][ T32] audit: type=1804 audit(1595040366.711:22): pid=11586 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir485870665/syzkaller.9c5y4k/163/bus" dev="sda1" ino=16378 res=1 [ 424.660080][ T32] audit: type=1804 audit(1595040366.751:23): pid=11586 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir485870665/syzkaller.9c5y4k/163/bus" dev="sda1" ino=16378 res=1 02:46:06 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@null=' \x00', 0x4, 'gretap0\x00'}) mount$overlay(0x0, &(0x7f0000000500)='./bus\x00', &(0x7f0000000540)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065706469723d732c6d657461636f7079576f3d2e2f66696c65322c6e66735f6578706f72743d891938959120b2b495daf53e8a6f6e2c0000000000"]) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x14, 0x4, @thr={&(0x7f0000000380)="ca595fd098213788b8e0ec2d86f06928fa0df636cb7e2297e28b6a05bd8952e13cfe6ff84b9254fa5c4f345d7e1e30b65f6ab6fc77a1d9a68e02a5d4985e014a5cee05dea235404ab46d6b430d93f2e922ed8eab501ccf0970ecb83a99b009622934e5ea8d5af336d05992a967a95c0cb7a232ee30841177ac85b3d6d7da34c36adcdb1ffcea31a49f3d201e34837506a0d097ada7940f38b68a33108a6fca9fc0ca774db63961af9d59132e051d033cc63300000000000000384dcc38564202e1b3a49cf58d6d7f0d58e025a8b2935b35eb2140662a885760ac3499a5eb00cc1f0000000000000000", &(0x7f0000000480)="9f7fb1d529346664ccdbc2c0a07c5aa79876bc7685efbc13df2e6f075916e8830cdf146bb2bbae8540febf590a6b9e1ffc7ffa8d77e7c894fcf92565b3e8f5f5940b01134ca8c7592b98014891c700003bfb43bdfc"}}, &(0x7f00000002c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e24, 0x2, @mcast1, 0x4}, 0x1c) listen(r4, 0x7) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r4, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x4000000fff9) 02:46:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c4f00312c6c6f7765726469723d2e2f66696cbb72743d6f6e2c78696e703d6175746f2c000000000000000000000000001cf34b408f848cdd8ddb5452327a205235da0d5ed49611c62753d7460fd75f84da1228bf6035d2fa79ea7f1923a568dfb9c97e580af320938325d0a70ac4c7ba64ca966441a2c0a415435cc95a622e52c418b3d710f3702c5f9b5e07aef5a411f2ff0d6b9ae5bb22ec812392d9baff98ff52115a6cf71ef22a057bd331"]) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2f6465762f6e62643000b82420da2ad96e45adf0993b6739bcd4509584f9ae29adef52ff63b1fb6ae2e8a34a2ce401f4daf943404b2df6dad93c3188682a3eb4ee638d"], &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='befs\x00', 0x8000, 0x0) 02:46:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x7ff, 0x200}, 0x8) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x1a000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 424.900669][T11592] overlayfs: failed to resolve './file1': -2 02:46:07 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000280)={0x3, {{0xa, 0x4e23, 0x8000, @mcast1}}, {{0xa, 0x4e20, 0x7, @empty, 0x1}}}, 0x104) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) [ 425.045256][T11596] overlayfs: unrecognized mount option "uppepdir=s" or missing value 02:46:07 executing program 5: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file2\x00', 0x6, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="15c1cecd82c8b918b734c8b25534305d28892b682970823553ae233e926ad2bb23521ede9a03f8b791ec5db1c225dcc13d6e1ccb2b4b0b46e99859adb357c284722384b022d1a11093b629c27b0ffef51441f6aa158c917a463c42ccd886ddc2c157b64efd74fb746625792d535d23d1bc8d2ae5153f7fc2b6a65904ffc0b285e914d7ef0f5914d7ff457718dec95a40951921d9bcd6858e94035616732b233ab2d8eec11a9037669186eeebbd8900b9d038e6ff3c4fd3ff369524842380402d5a9a14988120e8c326c9d501", 0xcc, 0x8}], 0x1a31080, &(0x7f0000000180)={[{@huge_advise={'huge=advise', 0x3d, 'upperdir'}}], [{@subj_type={'subj_type', 0x3d, 'a]\\'}}]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000b80)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@nfs_export_on='nfs_export=on'}]}) [ 425.229240][T11602] overlayfs: unrecognized mount option "O" or missing value 02:46:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_triestat\x00') sendfile(r1, r2, 0x0, 0x7fffefff) [ 425.420778][T11606] overlayfs: unrecognized mount option "O" or missing value [ 425.466578][T11615] ===================================================== [ 425.473561][T11615] BUG: KMSAN: uninit-value in streebog_xlps+0x645/0x7c0 [ 425.480522][T11615] CPU: 1 PID: 11615 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 425.489196][T11615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.499254][T11615] Call Trace: [ 425.502570][T11615] dump_stack+0x1df/0x240 [ 425.506930][T11615] kmsan_report+0xf7/0x1e0 [ 425.511382][T11615] __msan_warning+0x58/0xa0 [ 425.515958][T11615] streebog_xlps+0x645/0x7c0 [ 425.520613][T11615] streebog_g+0x143/0xfd0 [ 425.524955][T11615] ? update_stack_state+0xa18/0xb40 [ 425.530185][T11615] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 425.536394][T11615] streebog_update+0x127d/0x28e0 [ 425.541380][T11615] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 425.547476][T11615] ? streebog_init+0x2f0/0x2f0 [ 425.552254][T11615] crypto_shash_update+0x4e9/0x550 [ 425.557381][T11615] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 425.563552][T11615] ? hash_walk_new_entry+0x6c7/0x770 [ 425.568884][T11615] ? crypto_hash_walk_first+0x1fd/0x360 [ 425.574446][T11615] ? kmsan_get_metadata+0x4f/0x180 [ 425.579576][T11615] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 425.585401][T11615] shash_async_update+0x113/0x1d0 [ 425.590450][T11615] ? shash_async_init+0x1e0/0x1e0 [ 425.595483][T11615] hash_sendpage+0x8ef/0xdf0 [ 425.600094][T11615] ? hash_recvmsg+0xd30/0xd30 [ 425.604781][T11615] sock_sendpage+0x1e1/0x2c0 [ 425.609396][T11615] pipe_to_sendpage+0x38c/0x4c0 [ 425.614262][T11615] ? sock_fasync+0x250/0x250 [ 425.618877][T11615] __splice_from_pipe+0x565/0xf00 [ 425.623916][T11615] ? generic_splice_sendpage+0x2d0/0x2d0 [ 425.629584][T11615] generic_splice_sendpage+0x1d5/0x2d0 [ 425.635083][T11615] ? iter_file_splice_write+0x1800/0x1800 [ 425.640836][T11615] direct_splice_actor+0x1fd/0x580 [ 425.645968][T11615] ? kmsan_get_metadata+0x4f/0x180 [ 425.651090][T11615] splice_direct_to_actor+0x6b2/0xf50 [ 425.656469][T11615] ? do_splice_direct+0x580/0x580 [ 425.661554][T11615] do_splice_direct+0x342/0x580 [ 425.666451][T11615] do_sendfile+0x101b/0x1d40 [ 425.671090][T11615] __se_compat_sys_sendfile+0x301/0x3c0 [ 425.676652][T11615] ? kmsan_get_metadata+0x11d/0x180 [ 425.681860][T11615] ? __ia32_sys_sendfile64+0x70/0x70 [ 425.687150][T11615] __ia32_compat_sys_sendfile+0x56/0x70 [ 425.692713][T11615] __do_fast_syscall_32+0x2aa/0x400 [ 425.697931][T11615] do_fast_syscall_32+0x6b/0xd0 [ 425.702801][T11615] do_SYSENTER_32+0x73/0x90 [ 425.707326][T11615] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 425.713661][T11615] RIP: 0023:0xf7f6e549 [ 425.717723][T11615] Code: Bad RIP value. [ 425.721792][T11615] RSP: 002b:00000000f5d690cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 425.730222][T11615] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 425.738210][T11615] RDX: 0000000000000000 RSI: 000000007fffefff RDI: 0000000000000000 [ 425.746201][T11615] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 425.754184][T11615] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 425.762168][T11615] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 425.770162][T11615] [ 425.772488][T11615] Uninit was stored to memory at: [ 425.777519][T11615] kmsan_internal_chain_origin+0xad/0x130 [ 425.783242][T11615] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 425.789220][T11615] kmsan_memcpy_metadata+0xb/0x10 [ 425.794242][T11615] __msan_memcpy+0x43/0x50 [ 425.798662][T11615] streebog_update+0x1240/0x28e0 [ 425.803599][T11615] crypto_shash_update+0x4e9/0x550 [ 425.808707][T11615] shash_async_update+0x113/0x1d0 [ 425.813734][T11615] hash_sendpage+0x8ef/0xdf0 [ 425.818324][T11615] sock_sendpage+0x1e1/0x2c0 [ 425.822916][T11615] pipe_to_sendpage+0x38c/0x4c0 [ 425.827766][T11615] __splice_from_pipe+0x565/0xf00 [ 425.832795][T11615] generic_splice_sendpage+0x1d5/0x2d0 [ 425.838279][T11615] direct_splice_actor+0x1fd/0x580 [ 425.843392][T11615] splice_direct_to_actor+0x6b2/0xf50 [ 425.848762][T11615] do_splice_direct+0x342/0x580 [ 425.853610][T11615] do_sendfile+0x101b/0x1d40 [ 425.858199][T11615] __se_compat_sys_sendfile+0x301/0x3c0 [ 425.863744][T11615] __ia32_compat_sys_sendfile+0x56/0x70 [ 425.869291][T11615] __do_fast_syscall_32+0x2aa/0x400 [ 425.874494][T11615] do_fast_syscall_32+0x6b/0xd0 [ 425.879343][T11615] do_SYSENTER_32+0x73/0x90 [ 425.883849][T11615] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 425.890164][T11615] [ 425.892502][T11615] Uninit was created at: [ 425.896744][T11615] kmsan_save_stack_with_flags+0x3c/0x90 [ 425.902373][T11615] kmsan_alloc_page+0xb9/0x180 [ 425.907136][T11615] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 425.912687][T11615] alloc_pages_current+0x672/0x990 [ 425.917792][T11615] push_pipe+0x605/0xb70 [ 425.922037][T11615] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 425.927760][T11615] do_splice_to+0x4fc/0x14f0 [ 425.932349][T11615] splice_direct_to_actor+0x45c/0xf50 [ 425.937718][T11615] do_splice_direct+0x342/0x580 [ 425.942573][T11615] do_sendfile+0x101b/0x1d40 [ 425.947167][T11615] __se_compat_sys_sendfile+0x301/0x3c0 [ 425.952728][T11615] __ia32_compat_sys_sendfile+0x56/0x70 [ 425.958275][T11615] __do_fast_syscall_32+0x2aa/0x400 [ 425.963477][T11615] do_fast_syscall_32+0x6b/0xd0 [ 425.968323][T11615] do_SYSENTER_32+0x73/0x90 [ 425.972825][T11615] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 425.979138][T11615] ===================================================== [ 425.986066][T11615] Disabling lock debugging due to kernel taint [ 425.992216][T11615] Kernel panic - not syncing: panic_on_warn set ... [ 425.998806][T11615] CPU: 1 PID: 11615 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 426.008858][T11615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.018908][T11615] Call Trace: [ 426.022216][T11615] dump_stack+0x1df/0x240 [ 426.026558][T11615] panic+0x3d5/0xc3e [ 426.030575][T11615] kmsan_report+0x1df/0x1e0 [ 426.035090][T11615] __msan_warning+0x58/0xa0 [ 426.039605][T11615] streebog_xlps+0x645/0x7c0 [ 426.044233][T11615] streebog_g+0x143/0xfd0 [ 426.048563][T11615] ? update_stack_state+0xa18/0xb40 [ 426.053793][T11615] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 426.059993][T11615] streebog_update+0x127d/0x28e0 [ 426.064993][T11615] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 426.071076][T11615] ? streebog_init+0x2f0/0x2f0 [ 426.075848][T11615] crypto_shash_update+0x4e9/0x550 [ 426.080968][T11615] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 426.087150][T11615] ? hash_walk_new_entry+0x6c7/0x770 [ 426.092474][T11615] ? crypto_hash_walk_first+0x1fd/0x360 [ 426.098025][T11615] ? kmsan_get_metadata+0x4f/0x180 [ 426.103146][T11615] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 426.108962][T11615] shash_async_update+0x113/0x1d0 [ 426.114002][T11615] ? shash_async_init+0x1e0/0x1e0 [ 426.119027][T11615] hash_sendpage+0x8ef/0xdf0 [ 426.123635][T11615] ? hash_recvmsg+0xd30/0xd30 [ 426.134647][T11615] sock_sendpage+0x1e1/0x2c0 [ 426.139265][T11615] pipe_to_sendpage+0x38c/0x4c0 [ 426.144131][T11615] ? sock_fasync+0x250/0x250 [ 426.148757][T11615] __splice_from_pipe+0x565/0xf00 [ 426.153799][T11615] ? generic_splice_sendpage+0x2d0/0x2d0 [ 426.159491][T11615] generic_splice_sendpage+0x1d5/0x2d0 [ 426.164970][T11615] ? iter_file_splice_write+0x1800/0x1800 [ 426.170692][T11615] direct_splice_actor+0x1fd/0x580 [ 426.175821][T11615] ? kmsan_get_metadata+0x4f/0x180 [ 426.180947][T11615] splice_direct_to_actor+0x6b2/0xf50 [ 426.186338][T11615] ? do_splice_direct+0x580/0x580 [ 426.191418][T11615] do_splice_direct+0x342/0x580 [ 426.196303][T11615] do_sendfile+0x101b/0x1d40 [ 426.200936][T11615] __se_compat_sys_sendfile+0x301/0x3c0 [ 426.206495][T11615] ? kmsan_get_metadata+0x11d/0x180 [ 426.211699][T11615] ? __ia32_sys_sendfile64+0x70/0x70 [ 426.216992][T11615] __ia32_compat_sys_sendfile+0x56/0x70 [ 426.222543][T11615] __do_fast_syscall_32+0x2aa/0x400 [ 426.227759][T11615] do_fast_syscall_32+0x6b/0xd0 [ 426.232621][T11615] do_SYSENTER_32+0x73/0x90 [ 426.237133][T11615] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 426.243461][T11615] RIP: 0023:0xf7f6e549 [ 426.247518][T11615] Code: Bad RIP value. [ 426.251579][T11615] RSP: 002b:00000000f5d690cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 426.259989][T11615] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 426.267961][T11615] RDX: 0000000000000000 RSI: 000000007fffefff RDI: 0000000000000000 [ 426.276137][T11615] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 426.284115][T11615] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 426.292092][T11615] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 426.301091][T11615] Kernel Offset: 0x1aa00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 426.312706][T11615] Rebooting in 86400 seconds..