f8 RSI: 0000000000000004 RDI: 0000000000000003 [ 2744.978888] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2744.986175] R10: 0000000000000002 R11: 0000000000000246 R12: 00007f3f130666d4 [ 2744.993444] R13: 00000000004c4ece R14: 00000000004d8bf8 R15: 0000000000000005 08:02:48 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x1a0}, 0x2) 08:02:48 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) fstat(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0xfff, 0x3, &(0x7f0000000880)=[{&(0x7f0000000340)="a568f22fbb0b6d6b962519e3aeac426a231eb69a", 0x14, 0x388}, {&(0x7f0000000400)="ff7cec1635c7504ce181c1355704a26aee48bf0fdbde2e7de0301e9618aa260732db24f01948b4da3bcf832d80059cf61987aa98227d5ad7c7f79af51348d15a230056838cace84a366e4307434aa2137d9a00c75978979b0f75cdfccf", 0x5d, 0x8000}, {&(0x7f0000000780)="46e549d4aa825445830381bb493dbca0a415114007cf89202de63f9297264c4851494fee82b1669e81f53e96c0e1cea37288c305d05445168e38d648bd8931e253ea2f0abc42ac746fb4b2e339f753978f8cf18991fec081bfc85d7a86e7317b7584ada978f5e205cf76ff85bfdddb8f2dd0e4cf3227540d75404cb12a988a85cf87d69d46e1552955a413f52fa4e2dc87d70fdf36fbabbecb3b05db394b0b3c76faa07eb4e23cd0c765163e1393515e520f88896d04985200e3e362fb472227f778b474556a36d11f3bd8bd4f74b6e351cbdb7eb5ce1177947ebb7eab9133e447bf5f021e37488e528c5429718e685880aa8d05a0bcf041", 0xf8, 0x100}], 0x20, &(0x7f0000000980)={[{@uid={'uid', 0x3d, r3}}, {@map_normal='map=normal'}, {@hide='hide'}], [{@subj_role={'subj_role', 0x3d, 'lo'}}, {@fsmagic={'fsmagic', 0x3d, 0x80000000}}]}) r4 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) fgetxattr(r2, 0x0, &(0x7f0000000540)=""/159, 0x9f) write$P9_RWALK(r4, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat(r4, &(0x7f0000000380)='./file0\x00', 0x84002, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x21, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r5}, 0x0) 08:02:48 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:02:48 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) sendto$x25(r1, &(0x7f0000000540)="956f5f36182d9a03e6409aac6f4e24e885aa4f3a332cc30849471dc526733cd82add9fdcee9c4284283c42df7b862a6a801a9294bf421046521a188af517534b0eef61253b41e8cee77cd7b4be9026ebfc2d4b1a9ca914e9bf44719c05f46262009c51846c3f56ce93f2c0f5c509d85d81154ebaf2fcec744ab8e85d0d8ac498eda4d17c3921fb5705a4cf22563819d49cc67845f8e90afbfd2364dcb3c9c0dd11eeb52a857d50320e0bb425ee10c2fd31a2d7716b146eb2db5d549b44fe2591475083fce591e24d4f54b15def3240ed464a2205e8821435c956e4", 0xdb, 0x840, &(0x7f0000000140)={0x9, @remote={[], 0x1}}, 0x12) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:02:48 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'wo/kdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:02:48 executing program 1 (fault-call:5 fault-nth:26): r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x2) [ 2754.015224] FAULT_INJECTION: forcing a failure. [ 2754.015224] name failslab, interval 1, probability 0, space 0, times 0 [ 2754.015230] overlayfs: unrecognized mount option "wo/kdir=./file1\" or missing value [ 2754.125386] CPU: 0 PID: 23375 Comm: syz-executor.1 Not tainted 5.0.0+ #13 [ 2754.132379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2754.141793] Call Trace: [ 2754.144400] dump_stack+0x172/0x1f0 [ 2754.148080] should_fail.cold+0xa/0x15 [ 2754.151999] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2754.157127] ? ___might_sleep+0x163/0x280 [ 2754.161310] __should_failslab+0x121/0x190 [ 2754.165565] should_failslab+0x9/0x14 [ 2754.169379] kmem_cache_alloc_trace+0x2d1/0x760 [ 2754.174079] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2754.179627] ? refcount_inc_checked+0x2b/0x70 [ 2754.184221] device_add+0xfdc/0x18a0 [ 2754.187953] ? device_initialize+0x440/0x440 [ 2754.192379] ? get_device_parent.isra.0+0x570/0x570 [ 2754.197426] hci_register_dev+0x2e8/0x860 [ 2754.201593] __vhci_create_device+0x2d0/0x5a0 [ 2754.206118] vhci_write+0x2d0/0x470 [ 2754.209781] __vfs_write+0x613/0x8e0 [ 2754.213526] ? kernel_read+0x120/0x120 [ 2754.217420] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2754.222966] ? generic_file_read_iter+0x112e/0x2870 [ 2754.228026] __kernel_write+0x110/0x3b0 [ 2754.232032] write_pipe_buf+0x15d/0x1f0 [ 2754.236023] ? do_splice_direct+0x2a0/0x2a0 [ 2754.240362] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2754.245910] ? splice_from_pipe_next.part.0+0x255/0x2f0 [ 2754.251279] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2754.256836] __splice_from_pipe+0x39a/0x7e0 [ 2754.261188] ? do_splice_direct+0x2a0/0x2a0 [ 2754.265553] ? do_splice_direct+0x2a0/0x2a0 [ 2754.269883] splice_from_pipe+0x108/0x170 08:02:49 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000400)={r3, 0x5, 0x30, 0x1, 0x7fff}, &(0x7f00000004c0)=0x18) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) [ 2754.274045] ? splice_shrink_spd+0xd0/0xd0 [ 2754.278313] default_file_splice_write+0x3c/0x90 [ 2754.283078] ? generic_splice_sendpage+0x50/0x50 [ 2754.287842] direct_splice_actor+0x126/0x1a0 [ 2754.292304] splice_direct_to_actor+0x369/0x970 [ 2754.297004] ? generic_pipe_buf_nosteal+0x10/0x10 [ 2754.301862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2754.307407] ? do_splice_to+0x190/0x190 [ 2754.311400] ? rw_verify_area+0x118/0x360 [ 2754.315564] do_splice_direct+0x1da/0x2a0 [ 2754.319740] ? splice_direct_to_actor+0x970/0x970 [ 2754.324617] ? rw_verify_area+0x118/0x360 [ 2754.328784] do_sendfile+0x597/0xd00 [ 2754.332529] ? do_compat_pwritev64+0x1c0/0x1c0 [ 2754.337128] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2754.342672] ? _copy_from_user+0xdd/0x150 [ 2754.346837] __x64_sys_sendfile64+0x15a/0x220 [ 2754.351318] ? __ia32_sys_sendfile+0x230/0x230 [ 2754.355896] ? do_syscall_64+0x26/0x610 [ 2754.359881] ? lockdep_hardirqs_on+0x418/0x5d0 [ 2754.364482] ? trace_hardirqs_on+0x67/0x230 [ 2754.368810] do_syscall_64+0x103/0x610 [ 2754.372716] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2754.377916] RIP: 0033:0x457f29 [ 2754.381112] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2754.400016] RSP: 002b:00007f3f13065c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 2754.407741] RAX: ffffffffffffffda RBX: 00007f3f13065c90 RCX: 0000000000457f29 [ 2754.415055] RDX: 0000000020d83ff8 RSI: 0000000000000004 RDI: 0000000000000003 08:02:49 executing program 1 (fault-call:5 fault-nth:27): r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x2) [ 2754.422327] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2754.429580] R10: 0000000000000002 R11: 0000000000000246 R12: 00007f3f130666d4 [ 2754.436881] R13: 00000000004c4ece R14: 00000000004d8bf8 R15: 0000000000000005 [ 2754.450306] Bluetooth: Can't register HCI device 08:02:49 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) accept4(r0, &(0x7f0000000400)=@hci={0x1f, 0x0}, &(0x7f00000004c0)=0x80, 0x80800) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000600)={r2, 0x1, 0x6, @random="9ffc2a2fab12"}, 0x10) r3 = semget(0x1, 0x7, 0x10) semctl$SETVAL(r3, 0x1, 0x10, &(0x7f0000000140)=0x1) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7768726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c008d14a9119170043644beb2e31f18f2b83976aa5a5f8a0016a07a90d5cadb3b0a49807a4e58229434c8c2967217bfd0add2b19a662c001488f4c2eb1b52c122eab89b282adf12c94ea9db2a215fc515f4ded057106e8a0236b58338d04781309801b9b23ff0c3cc81c6789a1458fda6beb0fea07df9b6af22967b1c8166b40fe1d14701"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x400, 0x0) r5 = openat(r4, &(0x7f00000001c0)='./file0\x00', 0x40000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000780)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="4a0000006f01000500000400000006000000000000004004000000040000000000000024010000000400000000000000020400000000000000000000002003002a63b89f00000400000040afaaf2f34f6f2701562a595d6dc5074562e8c53f8da64d49507d2542a471efbf3672a4cfb2c023d7e8df9c622c39500b47cc6474fd49eb52084040a756b8a4612c8100f8c193ac"], 0x4a) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) epoll_pwait(r4, &(0x7f0000000380)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f00000003c0)={0x100000000}, 0x8) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r6}, 0x0) [ 2754.617696] overlayfs: filesystem on './file0' not supported as upperdir [ 2754.673011] FAULT_INJECTION: forcing a failure. [ 2754.673011] name failslab, interval 1, probability 0, space 0, times 0 [ 2754.694056] overlayfs: unrecognized mount option "wo/kdir=./file1\" or missing value [ 2754.709285] CPU: 0 PID: 23719 Comm: syz-executor.1 Not tainted 5.0.0+ #13 [ 2754.716253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2754.725659] Call Trace: [ 2754.728278] dump_stack+0x172/0x1f0 [ 2754.731937] should_fail.cold+0xa/0x15 [ 2754.735847] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2754.740970] ? ___might_sleep+0x163/0x280 [ 2754.745140] __should_failslab+0x121/0x190 [ 2754.749388] should_failslab+0x9/0x14 [ 2754.753202] kmem_cache_alloc+0x2b2/0x6f0 [ 2754.757361] ? trace_hardirqs_on+0x67/0x230 [ 2754.761701] ? kasan_check_read+0x11/0x20 [ 2754.765926] __kernfs_new_node+0xef/0x690 [ 2754.770084] ? __switch_to_asm+0x34/0x70 [ 2754.774164] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 2754.778920] ? mark_held_locks+0xa4/0xf0 [ 2754.782969] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2754.787721] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2754.792480] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2754.798023] ? debug_smp_processor_id+0x3c/0x280 [ 2754.802763] ? perf_trace_lock+0xeb/0x510 [ 2754.806917] kernfs_new_node+0x99/0x130 [ 2754.810888] __kernfs_create_file+0x51/0x340 [ 2754.815313] sysfs_add_file_mode_ns+0x222/0x560 [ 2754.819987] sysfs_create_file_ns+0x13d/0x1d0 [ 2754.824544] ? acpi_unbind_one+0x4a0/0x4a0 [ 2754.828784] ? sysfs_add_file_mode_ns+0x560/0x560 [ 2754.833635] ? kasan_check_write+0x14/0x20 [ 2754.837895] ? dev_fwnode+0xd/0x40 [ 2754.842856] device_create_file+0xfa/0x1e0 [ 2754.847091] device_add+0x5cd/0x18a0 [ 2754.850823] ? device_initialize+0x440/0x440 [ 2754.855262] ? get_device_parent.isra.0+0x570/0x570 [ 2754.860281] ? start_creating+0x163/0x1e0 [ 2754.864428] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2754.869973] hci_register_dev+0x2e8/0x860 [ 2754.874118] __vhci_create_device+0x2d0/0x5a0 [ 2754.878617] vhci_write+0x2d0/0x470 [ 2754.882247] __vfs_write+0x613/0x8e0 [ 2754.885958] ? kernel_read+0x120/0x120 [ 2754.889918] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2754.895460] ? generic_file_read_iter+0x112e/0x2870 [ 2754.900484] __kernel_write+0x110/0x3b0 [ 2754.904456] write_pipe_buf+0x15d/0x1f0 [ 2754.908453] ? do_splice_direct+0x2a0/0x2a0 [ 2754.912808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2754.918328] ? splice_from_pipe_next.part.0+0x255/0x2f0 [ 2754.923673] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2754.929228] __splice_from_pipe+0x39a/0x7e0 [ 2754.933597] ? do_splice_direct+0x2a0/0x2a0 [ 2754.937943] ? do_splice_direct+0x2a0/0x2a0 [ 2754.942272] splice_from_pipe+0x108/0x170 [ 2754.946422] ? splice_shrink_spd+0xd0/0xd0 [ 2754.950672] default_file_splice_write+0x3c/0x90 [ 2754.955421] ? generic_splice_sendpage+0x50/0x50 [ 2754.960169] direct_splice_actor+0x126/0x1a0 [ 2754.964585] splice_direct_to_actor+0x369/0x970 [ 2754.969256] ? generic_pipe_buf_nosteal+0x10/0x10 [ 2754.974100] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2754.979620] ? do_splice_to+0x190/0x190 [ 2754.983617] ? rw_verify_area+0x118/0x360 [ 2754.987783] do_splice_direct+0x1da/0x2a0 [ 2754.991933] ? splice_direct_to_actor+0x970/0x970 [ 2754.996786] ? rw_verify_area+0x118/0x360 [ 2755.000935] do_sendfile+0x597/0xd00 [ 2755.004683] ? do_compat_pwritev64+0x1c0/0x1c0 [ 2755.009260] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2755.014812] ? _copy_from_user+0xdd/0x150 [ 2755.018969] __x64_sys_sendfile64+0x15a/0x220 [ 2755.023453] ? __ia32_sys_sendfile+0x230/0x230 [ 2755.028044] ? do_syscall_64+0x26/0x610 [ 2755.032017] ? lockdep_hardirqs_on+0x418/0x5d0 [ 2755.036600] ? trace_hardirqs_on+0x67/0x230 [ 2755.040929] do_syscall_64+0x103/0x610 [ 2755.044841] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2755.050037] RIP: 0033:0x457f29 [ 2755.053235] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:02:50 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'wo\\kdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2755.072124] RSP: 002b:00007f3f13065c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 2755.079833] RAX: ffffffffffffffda RBX: 00007f3f13065c90 RCX: 0000000000457f29 [ 2755.087100] RDX: 0000000020d83ff8 RSI: 0000000000000004 RDI: 0000000000000003 [ 2755.094385] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2755.101714] R10: 0000000000000002 R11: 0000000000000246 R12: 00007f3f130666d4 [ 2755.108970] R13: 00000000004c4ece R14: 00000000004d8bf8 R15: 0000000000000005 08:02:50 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000140)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) [ 2755.151254] Bluetooth: Can't register HCI device 08:02:50 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x2, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 2755.303353] overlayfs: unrecognized mount option "wo\kdir=./file1\" or missing value [ 2755.522429] overlayfs: unrecognized mount option "wo\kdir=./file1\" or missing value 08:02:59 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x204}, 0x2) 08:02:59 executing program 1 (fault-call:5 fault-nth:28): r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x2) 08:02:59 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000140)=0x8000, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:02:59 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:02:59 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="c300050008000000fdffc9ce9c8a"], &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000140)=""/58) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000340)) 08:02:59 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'wor,dir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2764.218340] FAULT_INJECTION: forcing a failure. [ 2764.218340] name failslab, interval 1, probability 0, space 0, times 0 [ 2764.290775] overlayfs: unrecognized mount option "wor" or missing value [ 2764.362896] CPU: 1 PID: 24073 Comm: syz-executor.1 Not tainted 5.0.0+ #13 [ 2764.369863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2764.379235] Call Trace: [ 2764.381845] dump_stack+0x172/0x1f0 [ 2764.385540] should_fail.cold+0xa/0x15 [ 2764.389457] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2764.394604] ? ___might_sleep+0x163/0x280 [ 2764.398777] __should_failslab+0x121/0x190 [ 2764.403029] should_failslab+0x9/0x14 [ 2764.406849] kmem_cache_alloc+0x2b2/0x6f0 [ 2764.411006] ? memcpy+0x46/0x50 [ 2764.414307] ? kstrdup+0x5a/0x70 [ 2764.417688] __kernfs_new_node+0xef/0x690 [ 2764.421850] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 2764.426681] ? tick_nohz_tick_stopped+0x1a/0x90 [ 2764.431370] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2764.436963] ? irq_work_queue+0x36/0x1d0 [ 2764.441054] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2764.446619] ? wake_up_klogd+0x99/0xd0 [ 2764.450531] kernfs_new_node+0x99/0x130 [ 2764.454538] kernfs_create_dir_ns+0x52/0x160 [ 2764.459012] sysfs_create_dir_ns+0x131/0x2a0 [ 2764.463435] ? sysfs_create_mount_point+0xa0/0xa0 [ 2764.468309] ? class_dir_child_ns_type+0xd/0x60 [ 2764.472995] kobject_add_internal.cold+0xe5/0x5d4 [ 2764.477855] kobject_add+0x150/0x1c0 [ 2764.481585] ? kset_create_and_add+0x1a0/0x1a0 [ 2764.486178] ? kasan_check_read+0x11/0x20 [ 2764.490337] ? mutex_unlock+0xd/0x10 [ 2764.494060] device_add+0x3d5/0x18a0 [ 2764.497757] ? device_initialize+0x440/0x440 [ 2764.502161] ? get_device_parent.isra.0+0x570/0x570 [ 2764.507186] hci_register_dev+0x2e8/0x860 [ 2764.511327] __vhci_create_device+0x2d0/0x5a0 [ 2764.515813] vhci_write+0x2d0/0x470 [ 2764.519443] __vfs_write+0x613/0x8e0 [ 2764.523176] ? kernel_read+0x120/0x120 [ 2764.527066] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2764.532605] ? generic_file_read_iter+0x112e/0x2870 [ 2764.537633] __kernel_write+0x110/0x3b0 [ 2764.541608] write_pipe_buf+0x15d/0x1f0 [ 2764.545589] ? do_splice_direct+0x2a0/0x2a0 [ 2764.549930] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2764.555548] ? splice_from_pipe_next.part.0+0x255/0x2f0 [ 2764.560921] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2764.566445] __splice_from_pipe+0x39a/0x7e0 [ 2764.570745] ? do_splice_direct+0x2a0/0x2a0 [ 2764.575075] ? do_splice_direct+0x2a0/0x2a0 [ 2764.579407] splice_from_pipe+0x108/0x170 [ 2764.583566] ? splice_shrink_spd+0xd0/0xd0 [ 2764.587795] default_file_splice_write+0x3c/0x90 [ 2764.592544] ? generic_splice_sendpage+0x50/0x50 [ 2764.597291] direct_splice_actor+0x126/0x1a0 [ 2764.601688] splice_direct_to_actor+0x369/0x970 [ 2764.606344] ? generic_pipe_buf_nosteal+0x10/0x10 [ 2764.611183] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2764.616726] ? do_splice_to+0x190/0x190 [ 2764.620694] ? rw_verify_area+0x118/0x360 [ 2764.624828] do_splice_direct+0x1da/0x2a0 [ 2764.628982] ? splice_direct_to_actor+0x970/0x970 [ 2764.633817] ? rw_verify_area+0x118/0x360 [ 2764.637989] do_sendfile+0x597/0xd00 [ 2764.641732] ? do_compat_pwritev64+0x1c0/0x1c0 [ 2764.646327] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2764.651861] ? _copy_from_user+0xdd/0x150 [ 2764.656015] __x64_sys_sendfile64+0x15a/0x220 [ 2764.660556] ? __ia32_sys_sendfile+0x230/0x230 [ 2764.665131] ? do_syscall_64+0x26/0x610 [ 2764.669109] ? lockdep_hardirqs_on+0x418/0x5d0 [ 2764.673682] ? trace_hardirqs_on+0x67/0x230 [ 2764.678009] do_syscall_64+0x103/0x610 [ 2764.681894] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2764.687077] RIP: 0033:0x457f29 [ 2764.690281] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2764.709193] RSP: 002b:00007f3f13065c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 2764.716887] RAX: ffffffffffffffda RBX: 00007f3f13065c90 RCX: 0000000000457f29 [ 2764.724138] RDX: 0000000020d83ff8 RSI: 0000000000000004 RDI: 0000000000000003 [ 2764.731390] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2764.738643] R10: 0000000000000002 R11: 0000000000000246 R12: 00007f3f130666d4 [ 2764.745906] R13: 00000000004c4ece R14: 00000000004d8bf8 R15: 0000000000000005 08:02:59 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="c30004000000fdffcf53e417"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) [ 2764.898018] overlayfs: filesystem on './file0' not supported as upperdir [ 2764.911994] overlayfs: unrecognized mount option "wor" or missing value 08:02:59 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x4, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:02:59 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0xfffffffffffffe0e, 0x3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:02:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x2) [ 2765.041746] kobject_add_internal failed for hci1 (error: -12 parent: bluetooth) [ 2765.061669] Bluetooth: Can't register HCI device 08:03:00 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'wor/dir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2765.240285] overlayfs: failed to resolve './file1': -2 08:03:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2, 0x2) [ 2765.354852] overlayfs: unrecognized mount option "wor/dir=./file1\" or missing value [ 2765.573005] overlayfs: unrecognized mount option "wor/dir=./file1\" or missing value 08:03:09 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x402}, 0x2) 08:03:09 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) socket$caif_seqpacket(0x25, 0x5, 0x5) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f0000000340)=0x8) 08:03:09 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:03:09 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x3, 0x2) 08:03:09 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:03:09 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'wor\\dir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2774.520659] overlayfs: unrecognized mount option "wor\dir=./file1\" or missing value 08:03:09 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x4, 0x2) 08:03:09 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2a2f66696c65302c010065315bfc"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000780)={0x184, r4, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_LINK={0x148, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15155640}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2400000000000000}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x407a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x81}, 0x2000c085) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0xfffffead) 08:03:09 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x5, 0x2) 08:03:09 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:03:09 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="c30004008000fdff00000100"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) [ 2774.874810] overlayfs: unrecognized mount option "wor\dir=./file1\" or missing value 08:03:09 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x6, 0x2) 08:03:19 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x1000000}, 0x2) 08:03:19 executing program 5: r0 = socket$inet(0x2b, 0x80004, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0)=0x80000001, 0x4) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696602aa5ba80f1995029d6c65302c776f726b646972"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="f86a5fe9a114d2a156b6df0508d7f2f0", 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x20}, &(0x7f0000000440)=0x8) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7b}, 0xfffffffffffffffd) 08:03:19 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x1, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c8ec42c6c6f7765726469723d2e2f09696c65302c776f726b6469723d03001a006c65315c00"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000540)={0x8, 0x1, [{0x1, 0x0, 0x6}, {0x5, 0x0, 0x4}, {0x3, 0x0, 0x4}, {0x7, 0x0, 0x5}, {0x9, 0x0, 0x400}, {0x5, 0x0, 0x6}, {0xffffffffffffffc0, 0x0, 0x4}, {0x5d, 0x0, 0x9}]}) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) ustat(0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000140)=0xfffffffffffeffff) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:03:19 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'work,ir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:03:19 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:03:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x7, 0x2) [ 2784.723584] overlayfs: unrecognized mount option "work" or missing value 08:03:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x8, 0x2) [ 2784.947524] overlayfs: unrecognized mount option "work" or missing value 08:03:19 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x8000000400, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000380)={0x2, 0x4, 0x8, 0x1d, &(0x7f00000001c0)=""/29, 0x0, &(0x7f0000000340), 0xc5, &(0x7f0000000780)=""/197}) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="4a0000006f0100050001060000000000000040040000000400000000000000240100000004000000000010000204000000000000000000000020030000000400000000000000"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000140)={0x3a, "80af1c9131c8f286f29e2b7f18af9a27332f4f5a95fef912297e524e8f36cc14454a97cf5196f3c4ca0a150f51a8f315d4159fc346e99391eceb"}) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) 08:03:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x10, 0x2) 08:03:20 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'work\\ir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2785.124722] overlayfs: filesystem on './file0' not supported as upperdir 08:03:20 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:03:20 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) r2 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x1, 0x2) r3 = getuid() r4 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x3900008, &(0x7f0000000780)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x800}}], [{@uid_eq={'uid', 0x3d, r5}}]}}) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r6 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r6, &(0x7f0000000680)=ANY=[@ANYBLOB="f2deffff011943dff8d8610abe0970021e4900"], 0xfffffd1c) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) r7 = getpgrp(0x0) get_robust_list(r7, &(0x7f0000000900)=&(0x7f00000008c0)={&(0x7f00000006c0)={&(0x7f0000000380)}, 0x0, &(0x7f0000000700)}, &(0x7f0000000940)=0x18) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r8, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) [ 2785.426659] overlayfs: unrecognized mount option "work\ir=./file1\" or missing value [ 2785.476512] overlayfs: failed to resolve './file1': -2 [ 2785.545925] overlayfs: unrecognized mount option "work\ir=./file1\" or missing value 08:03:29 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000340)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x22f, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) socket$rds(0x15, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="4a0000006f01000500000400000006000000000000004004000000040000000000000024010000000400000080000000020400000000000000000000002003000000040000000000000084bd7962e5b50298106b1a3679cb80d42bf560f7b82cf1bf2f86c908c06904ea121e7b"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:03:29 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x2000000}, 0x2) 08:03:29 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469fcafc5d0ed61497472252e2f66696c65315c00072c6ca1477c551594b6cec47ee9c08e66a11209480a0aabf7b75746dae1223671c57b2e87d147adea4801230165a34dd8ec3865e7da2b87ad2259b2"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000380)={0x2, r2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0}, &(0x7f0000000840)=0xffffffc1) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000340)='./file1\x00', 0x91f, 0x0, &(0x7f0000000380), 0x2000, &(0x7f0000000540)={[{@enospc_debug='enospc_debug'}, {@commit={'commit', 0x3d, 0x7}}, {@nospace_cache='nospace_cache'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'em0system'}}, {@uid_eq={'uid', 0x3d, r3}}]}) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000600)=@assoc_value={0x0, 0x1f8a}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000700)={r4, 0x2}, &(0x7f0000000780)=0x8) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r5, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f00000005c0)=0xffffffffffff0000) 08:03:29 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x3e, 0x2) 08:03:29 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workd,r', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:03:29 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 2794.964930] overlayfs: failed to resolve './file1': -2 08:03:30 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x48, 0x2) [ 2795.083495] overlayfs: unrecognized mount option "workd" or missing value 08:03:30 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:03:30 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000400)) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="4a0000006f0100e8000004000000060000000000003d000400000004000000000000002401000000040000000000000002040000000000000000000000200300000004000000000000004107364d40eb0d9354c2c8a08efac3450242e4b8f043265882f0a90faa61ebea"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) 08:03:30 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x4c, 0x2) [ 2795.272773] overlayfs: unrecognized mount option "workd" or missing value 08:03:30 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:03:30 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workd\\r', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:03:30 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="c30001000000000000200000"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$bt_sco(r1, &(0x7f0000000140)={0x1f, {0x1, 0x5, 0x8, 0x20, 0x4, 0x4}}, 0x8) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) [ 2795.563930] overlayfs: failed to resolve './file1': -2 [ 2795.667676] overlayfs: unrecognized mount option "workd\r=./file1\" or missing value [ 2795.799930] overlayfs: unrecognized mount option "workd\r=./file1\" or missing value 08:03:40 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x2040000}, 0x2) 08:03:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x68, 0x2) 08:03:40 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/9, &(0x7f0000000340)=0x9) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:03:40 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xb, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:03:40 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdi,', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:03:40 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="7570706572646d723d2e2f6669696c65302c776f726b6469723d2e92fa66696c65315c004fce5d50c83f84e900b704bd8bcb546fd42ea16e3f18ef3bc2190865aef24c403670e3c6ac0a6fcaaefc3871019b6cafd0318df6d1a788dfd1851da1e0913cd3fca8510fd7a51313b3000000000000000000"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r4, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r6}, 0x0) [ 2805.173087] overlayfs: failed to resolve './file1': -2 [ 2805.337686] overlayfs: unrecognized mount option "workdi" or missing value 08:03:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x6c, 0x2) 08:03:40 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000340)={'nat\x00'}, &(0x7f0000000140)=0x78) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:03:40 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = getpgrp(0xffffffffffffffff) perf_event_open(0x0, r1, 0x10, 0xffffffffffffffff, 0x8) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x4) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469013d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r4, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r5 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$cgroup_int(r5, &(0x7f0000000140)=0x3, 0x12) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r5, &(0x7f00000006c0)=ANY=[@ANYBLOB="300000006f010003004000000000040000000000000000040000dfa4158b000000000020030000000400000000000000"], 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r6, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:03:40 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 2805.592361] overlayfs: unrecognized mount option "workdi" or missing value [ 2805.668181] overlayfs: failed to resolve './file1': -2 08:03:40 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdi/', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:03:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x74, 0x2) [ 2805.919428] overlayfs: unrecognized mount option "workdi/=./file1\" or missing value [ 2806.041324] overlayfs: unrecognized mount option "workdi/=./file1\" or missing value 08:03:50 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x8000000}, 0x2) 08:03:50 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="4a0000006f01000500000400000006000000000200000000000000040000000000000024010000000400000000000000020400000000000000000000002003000000043f83dd700000009e80404ab33410465f0cf8ae069038aa87bc0741394f14c16619b1009904db576ddcdf242e3f874d273203699fe761148c0fb44937dcf61bb429f4d63e0fbc3c1afb89525e05fc"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:03:50 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:03:50 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x7a, 0x2) 08:03:50 executing program 5: r0 = socket$inet(0x2b, 0xa, 0xf1) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @rose={'rose', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0xf1, 0x4, 0x8, 0x4, 0x10001, 0x0, 0x9, 0x3, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000540)={r3, @in6={{0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x5}}, 0x80000001, 0x5, 0x5, 0x3, 0x24}, 0x98) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x7, 0xfffffffffffffff7) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="c31787a35da5e927beff430c0100"], &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:03:50 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdi\\', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2815.468903] overlayfs: failed to resolve './file1': -2 [ 2815.510588] overlayfs: unrecognized mount option "workdi\=./file1\" or missing value 08:03:50 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x1a0, 0x2) 08:03:50 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0xffffffffffffffff) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:03:50 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x12, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:03:50 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x1001, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) recvfrom$llc(r2, &(0x7f0000000780)=""/251, 0xfb, 0x100, &(0x7f0000000080)={0x1a, 0x333, 0x9, 0x7ff, 0x0, 0x2, @dev={[], 0x24}}, 0x10) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/237, 0xed) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x3ff]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:03:50 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x204, 0x2) 08:03:50 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x2c, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2815.781257] overlayfs: unrecognized mount option "workdi\=./file1\" or missing value [ 2815.911141] overlayfs: failed to resolve './file1': -2 [ 2816.018011] overlayfs: unrecognized mount option "workdir" or missing value [ 2816.144963] overlayfs: unrecognized mount option "workdir" or missing value 08:04:00 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x10000000}, 0x2) 08:04:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x300, 0x2) 08:04:00 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x48, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:04:00 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x5c, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:04:00 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x4, 0x5, [0x4, 0x3ff, 0x2, 0x17f0, 0x8]}, &(0x7f0000000380)=0x12) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000540)={r2, @in6={{0xa, 0x4e21, 0x8, @rand_addr="41b15ad08dd0e5d572ae064b92cf4efe", 0x9}}, [0x3a, 0x3, 0x7f, 0x0, 0xa9d, 0xfffffffffffffffd, 0x2, 0xad0, 0x9, 0x2, 0x3, 0x1, 0x2, 0x1, 0x6]}, &(0x7f0000000400)=0x100) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x48800, 0x0) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f00000001c0)={0x8, "419db7ee9d2b10b764f97ab555a37c7c4740e46c6758152bbdae5e4918457add", 0x2, 0x1}) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e3f66696c65315c002837e0acbf1df0e5a528a59050e02849845876a4cb97d9f2a6f6278ef3397b4ff0156d98"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r4 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r4, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r5}, 0x0) 08:04:00 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xd3ac8e78, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) flistxattr(r1, &(0x7f0000000540)=""/102, 0x66) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000380)={r3, 0x2}) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r4 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r4, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000140)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) setrlimit(0x1000000000000007, &(0x7f000068d000)) accept4$alg(r6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r5, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) [ 2825.741101] overlayfs: unrecognized mount option "workdir\./file1\" or missing value [ 2825.757056] overlayfs: failed to resolve './file1': -2 08:04:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x402, 0x2) 08:04:00 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140)={0x1, 0x3, 0x0, 0x6, 0x8, 0x800, 0x483, 0x4}, &(0x7f00000001c0)={0x2, 0x800, 0x180000, 0x101, 0x5, 0x90c3, 0xffffffffffff8000, 0x4}, &(0x7f0000000400)={0x40, 0x161, 0x1d8, 0x4, 0x610, 0xff, 0x0, 0x2}, &(0x7f00000004c0)={r1, r2+10000000}, &(0x7f0000000580)={&(0x7f0000000540)={0x8}, 0x8}) r3 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="3c31fa28ea864fcab5d7a1a429386d5a451bb961728b09d9d9987588b9a6025a046525d6ab30a0b396e9fc38154d7330a4df8bd16fa7e461f96f9423cae260e8802484e24b5a0aa4cf0f5794b68cb90e635de6a205bcf85a2936a07945e47e6f5a4cab59a68e69c2acb2ba203d48dec27c9be1c230a353b40ae1d52cfd6aaf3c45658c65772ecfa4000000000000000000000000000000000000000000000000"], &(0x7f0000000340)='.}{\x00', 0x4, 0x1) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000780)={0x3, 0x0, @pic={0x7000000000, 0xffff, 0x3aa2, 0x6, 0x4, 0x200000000, 0x3, 0x401, 0x9be, 0x6, 0x2, 0x3f, 0x400, 0xfffffffffffffffe, 0x3, 0x4d5}}) r5 = perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) prctl$PR_GET_SECCOMP(0x15) openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000700)={'eql\x00', 0x9}) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="0400d8b302a399b6744f0100dbc5631f76e7f3f6da28e58a3f07140b3bff1d1c0125228c09a4a2319d17af49edb88adb8b344b0e0adca6d010b6d03d7d"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r6}, 0x0) 08:04:00 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x5) [ 2825.947375] overlayfs: unrecognized mount option "workdir\./file1\" or missing value 08:04:00 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x4c, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:04:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x500, 0x2) 08:04:00 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x200000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2826.427262] overlayfs: filesystem on './file0' not supported as upperdir [ 2826.470358] overlayfs: filesystem on './file0' not supported as upperdir 08:04:10 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0xa0010000}, 0x2) 08:04:10 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:04:10 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x600, 0x2) 08:04:10 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x80040000004, 0xb) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65317000b1ebfa1f0120c2a9238c882ebf1fbd047f6075872b6078bf6108e2dbafc8b49e7c3e2340b5b56ca8a90a48df986d892270db9bf0aed1d347615d28978f138873ca5f83c29b2aaa7fb970605786c74a550fd118a2d8ffbe3694991937422f269f8e88ef3759314e9fac6f192a7d54a6623dd284d0430f84"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000140)=@generic={0x1, 0x6, 0x9}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:04:10 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5c, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:04:10 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000002}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2835.927937] overlayfs: failed to resolve './file1': -2 08:04:10 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x700, 0x2) [ 2836.056154] overlayfs: failed to resolve './file1': -2 08:04:11 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b64698c3d2e2f66696c65315c00"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:04:11 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x60, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:04:11 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x8001, 0x0) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:04:11 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0xf20, 0x2) [ 2836.204990] overlayfs: failed to resolve './file1': -2 08:04:11 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000003}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2836.629896] overlayfs: failed to resolve './file1': -2 [ 2836.793667] overlayfs: failed to resolve './file1': -2 08:04:20 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0xfeffffff}, 0x2) 08:04:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x1f00, 0x2) 08:04:20 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={0x0, 0xfffffffffffff000, 0x4, [0x2, 0x9, 0x1f, 0x0]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000300)={r3, 0xc3, 0x5, [0x80000001, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:04:20 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x68, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:04:20 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) munlockall() lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000340)={'nat\x00'}, &(0x7f0000000140)=0x78) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:04:20 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000004}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2846.215463] overlayfs: failed to resolve './file1': -2 08:04:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2000, 0x2) 08:04:21 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6c, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 2846.426652] overlayfs: failed to resolve './file1': -2 08:04:21 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) statx(r2, &(0x7f0000000140)='./file1\x00', 0x0, 0x40, &(0x7f0000000540)) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:04:21 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:04:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x200f, 0x2) 08:04:21 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000005}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2846.773967] overlayfs: failed to resolve './file1': -2 [ 2846.928204] overlayfs: failed to resolve './file1': -2 08:04:31 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0xfffffffe}, 0x2) 08:04:31 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0xc3}, &(0x7f0000000440)=0x8) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:04:31 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x3e00, 0x2) 08:04:31 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x4) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:04:31 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000006}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:04:31 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x74, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:04:31 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x3f00, 0x2) [ 2856.512380] overlayfs: failed to resolve './file1': -2 08:04:31 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7a, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:04:31 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, r3, 0x424, 0xeaf, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044050}, 0x40080) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="c302050008000001fdff430c0100d54514702c3106e9f50f2cb504b333066e29bcb6073f75ba99366b2833fbee6611583779b7cb305fdce923b7503d9216b996852ccfb26f14ad9ca2df362a2c925f783e81640bd163d7fd3607efb039bb3acc3730628800270a"], &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:04:31 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000140), &(0x7f00000001c0)=0x4) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000c40)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000d40)=0xe8) syz_mount_image$ntfs(&(0x7f0000000340)='ntfs\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x9, &(0x7f0000000a80)=[{&(0x7f0000000540)="742589db0b07cde6ae85c3298984910d5a290e1848b08315681c8ff608764ae6ab05fa955cee5824ea91e47f86721b8b929b91b354e73e638e9a6fd79ab0a2188333fce2c2a427fc4d507dd6b280d3a7857a906206cb4ceb0767ccf1736e7b643d4582e297a9830f2c4f140256fe6f4a7ffeb88ed8d0109e641f3fab5d74801fdb58c1c05115f2a7d26d3560ab9d962c3d852da31e704cfb689bebe7df2b7cd1", 0xa0, 0xff}, {&(0x7f0000000400)="5b1262039a7d6fa3623c2b01cc8c47e9fe7ca76bfa432951fcad3154b60f44bd93f271cd19e0f0c66d501bfb05eb59c3d3a92968500cf1cef7783df52d2441cc26d460d65ed9ef0bd27227b73e896b46e37b65db405b4df589cba32cf4f29f2d3d354f43960738711e4ef8062e57dddfcc2a1a", 0x73, 0x6354}, {&(0x7f00000004c0)="f7b1dc775bf0408f6f5c7c53b6f358af0fc813bf966a80921dac5444b53fdc15fe95b46c8e959e2f038e0a5e5d5a820630df2900458b51fd11cb", 0x3a}, {&(0x7f0000000780)="33e6ff3a7b95de57002ef454b5df0ae137c3de278acac9cfcd4299e338578981febca507f5b38352387d31c17e87aa8cc009af64874a2c1e1c75df5ef1bd1cbb1492183f8d42694f5554a5860fdd47bf61398016a96393", 0x57, 0x40}, {&(0x7f0000000600)="2c4e4037c6174a921238bb4d9b42e27b1f19d96a304e26c56ad3a2c330e120141406d349d4ca2e8a076088709d9cbf1f6aad05ebfbfaa631f2b06b5a8ace", 0x3e, 0xffffffffffff2c24}, {&(0x7f0000000800)="1022584a647eb0c3fbf69b7dd1bc7a29bc6d425a35322cdeffdaae823f58a0ae89a19aaa23f60965001b14a303841f0798b07d2efb3fd6220d2ac6ba0b6cab0a1bac4267db838e749c2c00013ea42818e66a642869b4b5a2528ac91c5e573bd9dd78f653c4dd74c3dd07b0c57c8a5cfac450420d04f5731b4365", 0x7a, 0x7fff}, {&(0x7f0000000880)="77bb171b6d933fb798cb0786355ff365a683f7dd3ee062e55af2b199acd8e62a3ea92422e1848cae09a7a694d8373c2f93ec730e763cd71519ae122a150a3c3ba8145d5d6bfa9eac473726ebd3f80c628eeab4e9547a8408c67b644b9877c0337cdc89b0ffedb375519bb2eb7fec88fd210f337a7d0f0985786949932fdb6c261616edb9d2899f825c9b7cafd7ac65d9688f2212a334c90f7b6e9729cb45b7732eb3f905d507682bba740e4f19ec7ecfbfebef1cdec6d679ee920e56922f4fef069941235287e96b2208", 0xca, 0x80}, {&(0x7f0000000680)="c1c3c3dfc3083aafc3", 0x9, 0x7f}, {&(0x7f0000000980)="bd28e0a9b52a385ba9ed5e304a76baeb1ece484035d906b0b1b7a9f21ccc0933b2ade52cc301afaf1435cbe07551cc88fb28dde79c5a11e592ba756cd76221dd846bb4e36cbd77c9f2a7959f95dd0b221b00218c60a7d4892cec1c3a742337ec9ec6a1dee87b54c3f94394c52912190373f05130996fa31c9477940c1aabbe98b901cf34e597d92af7687e5037f01bc93f7bf5dfa0f1079106fb6644e0706cfa93b96c19a4c7c5f69a73e31e55423cf90a4fb7cdefadb56a2547a8bbe3ae3beb0d64183641d96acc8f75989442c700d81fdc3259457b6ed7898a1b8ede569d", 0xdf, 0x4}], 0x2000, &(0x7f0000000d80)={[{@show_sys_files_yes='show_sys_files=yes'}], [{@uid_lt={'uid<', r4}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, 'cgroup!!vboxnet1'}}, {@dont_measure='dont_measure'}, {@smackfshat={'smackfshat', 0x3d, 'workdir'}}, {@fsname={'fsname', 0x3d, '%'}}]}) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) [ 2856.676836] overlayfs: failed to resolve './file1': -2 08:04:31 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x4000, 0x2) 08:04:31 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000007}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2857.132742] overlayfs: failed to resolve './file1': -2 [ 2857.380770] overlayfs: failed to resolve './file1': -2 08:04:41 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x1a0ffffffff}, 0x2) 08:04:41 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x4800, 0x2) 08:04:41 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000340)={'security\x00'}, &(0x7f0000000140)=0x54) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:04:41 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000300)={0x3f, 0x8, 0x8000, 0x2, 0x0}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000380)={r1, 0x1}, &(0x7f0000000400)=0x8) r2 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="c308050008000000fdff430c0100a27fb46fd31657f4937864d700000000000000000000000000000000"], &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:04:41 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xf0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:04:41 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000008}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:04:41 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x4c00, 0x2) [ 2866.742432] overlayfs: failed to resolve './file1': -2 08:04:41 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1a0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:04:41 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowe0,workdir=./file1\\\x00']) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) [ 2866.909233] overlayfs: failed to resolve './file1': -2 08:04:41 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000340)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:04:41 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x6087, 0x2) 08:04:42 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000009}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2867.386791] overlayfs: failed to resolve './file1 ': -2 [ 2867.549718] overlayfs: failed to resolve './file1 ': -2 08:04:51 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x300, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:04:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x6800, 0x2) 08:04:51 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000000000000a}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:04:51 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000400)={0x5, 0x3fc0000000, 0x5}) r1 = socket$inet(0x2b, 0x5, 0x28d) r2 = accept4(r1, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'bpq0\x00'}, &(0x7f0000000340)='*$-\x00', 0x4, 0x3) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r1, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) 08:04:51 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x100000000000000}, 0x2) 08:04:51 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="75707065726469723d2e2f666f7765726469723d2ef7fb41c765302c7704000000000000002fa5d419cbbd09001a065cc3c49eb3174d98ae395236ea1403bf224e48e2f08533d8c42e7597434d057d68556494b6d91f455f26a4eff33fb74e894601566b993c340f0e474770bffb134ef8fae97c3579e87007d6c65086433fe6b4cbb1124fadc327a91b61d24c7895c97942972bc6eba8c5059dee7d867504bb07010b26ea6a4a9e64cfac669f6ff6c16c624328547e7c6c780fae7b31392cc12202b82f7709"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) [ 2876.905949] overlayfs: failed to resolve './file1': -2 [ 2876.946007] overlayfs: failed to resolve './file1 [ 2876.946007] ': -2 08:04:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x6c00, 0x2) 08:04:52 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="c3002ac1580c010000000000000000000000000000000000"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:04:52 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) write$P9_RRENAMEAT(r2, &(0x7f0000000140)={0x7, 0x4b, 0x1}, 0x7) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) [ 2877.175511] overlayfs: failed to resolve './file1 [ 2877.175511] ': -2 08:04:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x7400, 0x2) 08:04:52 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000000000000b}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:04:52 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x500, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:04:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x7a00, 0x2) [ 2877.617620] overlayfs: failed to resolve './file1': -2 [ 2877.620722] overlayfs: failed to resolve './file1 ': -2 08:04:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef1a, 0x2) [ 2877.793568] overlayfs: failed to resolve './file1 ': -2 08:05:01 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x200000000000000}, 0x2) 08:05:01 executing program 5: r0 = socket$inet(0x2b, 0x80000, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) fchdir(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r1, 0x5454) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:05:01 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000140)) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:05:01 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x600, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:05:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef1b, 0x2) 08:05:01 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000000000000c}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2887.149054] overlayfs: failed to resolve './file1': -2 [ 2887.176651] overlayfs: failed to resolve './file1 ': -2 08:05:02 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef1c, 0x2) 08:05:02 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) write$vhci(r2, &(0x7f0000000340)=@HCI_VENDOR_PKT, 0x2) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) [ 2887.346271] overlayfs: failed to resolve './file1 ': -2 08:05:02 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:05:02 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x700, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:05:02 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000000000000d}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:05:02 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef1d, 0x2) [ 2887.659227] overlayfs: failed to resolve './file1 ': -2 [ 2887.774117] overlayfs: failed to resolve './file1 ': -2 08:05:12 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x204000000000000}, 0x2) 08:05:12 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000140)={0x4, 0x48c0, 0x8, 0x7ff}) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000400)=""/12, &(0x7f00000004c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000340)=""/118) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:05:12 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(r2, 0x0, 0xe, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffe1, 0x200) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() stat(&(0x7f00000004c0)='./file1/file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x4000, &(0x7f0000000780)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@fowner_eq={'fowner', 0x3d, r6}}, {@seclabel='seclabel'}, {@pcr={'pcr', 0x3d, 0x19}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}]}}) syz_mount_image$ntfs(0x0, &(0x7f00000006c0)='./file1/file0\x00', 0x8000000, 0xd5e2, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r7 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r7, &(0x7f00000005c0)=ANY=[@ANYBLOB="4a0000006f010005000004000000060000000000000040040000000400000000000000240100000004000000000000000204000000000000000000000020030000000400000000000000a32fa1aacd7b"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r8}, 0x0) 08:05:12 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x900, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:05:12 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000010}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:05:12 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef1e, 0x2) [ 2897.398350] overlayfs: failed to resolve './file1': -2 [ 2897.438090] overlayfs: failed to resolve './file1': -2 08:05:12 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef1f, 0x2) 08:05:12 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) getpeername$ax25(r1, &(0x7f0000000340)={{}, [@default, @remote, @remote, @bcast, @rose, @netrom, @null, @default]}, &(0x7f00000001c0)=0x48) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000540)={0xfffffffffffffffa, 0x3, 0x95d, 'queue1\x00', 0x3}) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000140)) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) [ 2897.552536] overlayfs: failed to resolve './file1': -2 08:05:12 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x101ff, 0x1, 0x4, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:05:12 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:05:12 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef20, 0x2) 08:05:12 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000012}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2897.997717] overlayfs: failed to resolve './file1': -2 [ 2898.010318] overlayfs: failed to resolve './file1': -2 [ 2898.181323] overlayfs: failed to resolve './file1': -2 08:05:22 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x800000000000000}, 0x2) 08:05:22 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="4a0000006f01000500000400000006000000000000004004000000040000000000000024010000000400000000000000020400000000bd65a3b72a9ddb37030000000400000000000000ef3070132e52d162b168659d001ba597ba0f93ceecc4c2c8cc270a1c3f6a9b9c28f8505c5be2d90f66fb6462a1418918ddd4ca0d42f66e09ab21165c5f6fa46d937fc2a6013f5a7be182e7a60dc81aa4ce21d62db8a01a4d23272c4768f89316340084d9224198acf2fdf228bdd15058bccd813627920adb52786a9028fe9f05b55e461c23073366138277003d9deaea40"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='fusectl\x00', 0x10000, &(0x7f0000000380)='\x00') epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="98652409a1eab6692dbddc6a"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000780)={0xe4, r4, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x18}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffff000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @multicast1}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x30}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10001}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x77}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:05:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef21, 0x2) 08:05:22 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f99d6f606302c776f726b6469723d2e2f66696c65315c00"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:05:22 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xb00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:05:22 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000014}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2907.582478] overlayfs: failed to resolve './file1': -2 [ 2907.623294] overlayfs: failed to resolve './file1': -2 08:05:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef22, 0x2) [ 2907.797944] overlayfs: failed to resolve './file1': -2 08:05:22 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r3, 0x6}, &(0x7f00000001c0)=0x8) 08:05:22 executing program 5: getcwd(&(0x7f0000000580)=""/18, 0x12) r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000340)=0xce7e39c57d154964, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000005c0)={0x2}, 0x1) getsockopt$llc_int(r1, 0x10c, 0x2, &(0x7f0000000400), &(0x7f00000004c0)=0x4) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x1, 0x2) r4 = openat(r3, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r4, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) getsockname$netlink(r4, &(0x7f0000000140), &(0x7f0000000300)=0xc) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000540)={0x0, 0x100000}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYBLOB="c300050008000000fdff430c0100521c272c052561745e54622f0571da5a15e72a41b5c1106136aeded865c272f9f08444c439fee3a7efe033e8726f0bc36baeebc753bd6a6e8f9b7f6b06cfd4edc7f9cf1adf5de86918e48fa8d49b06092febf826ef8f94f5828b1d1d18d0dadcd3ff6b3fcdad687f8b5d00930cde0008b4ef5f6181dab4ed73e9e72ec90a36943acc5dcb8848de938f494db5f3dbc13be819a7ec89a2f2a5af4b6a54370c81b8a748a38694"], &(0x7f0000000440)=0x12) r6 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@loopback, @initdev, @initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r5, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:05:22 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000000000005c}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:05:22 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:05:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef23, 0x2) [ 2908.161044] overlayfs: failed to resolve './file1\': -2 [ 2908.275134] overlayfs: failed to resolve './file1\': -2 [ 2908.308312] overlayfs: failed to resolve './file1': -2 08:05:32 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x1000000000000000}, 0x2) 08:05:32 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="4a0000006f010005000004000000060000000000000040040000000400000000000000240100000004000000002020030000000400000000000000000000000000000000000000000000"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) faccessat(r0, &(0x7f0000000140)='./file1\x00', 0x100, 0x200) ustat(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:05:32 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) setxattr$security_smack_entry(&(0x7f0000000140)='./file1\x00', &(0x7f0000000340)='security.SMACK64\x00', &(0x7f0000000380)='\x00', 0x1, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:05:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef24, 0x2) 08:05:32 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x3000000000000f0}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:05:32 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 2917.841288] overlayfs: failed to resolve './file1': -2 [ 2917.890754] overlayfs: failed to resolve './file1ð': -2 08:05:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef25, 0x2) 08:05:33 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:05:33 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000540)="53e7aea842739020d93108aa5f5d974d504b89224b8e14232ab37e9f3a9c8fc11e18c2ba41e4fab050a9fff73ce3df06122183998bb61ee1054dde18d070aa56d3661ceb495f4986294cbd023372fb2dd1276a36a3ecc6b4e62055b630ca0c34b860ac2416937167b0a175a6882005826e5c111a4e0e7dd70408437faebb484453f580a4d84e176c7defac62176576dcce4e79327e6a395648d697b3e46bddbb7b435a44d12e7e12238e21ac685f70a666e4462f1f38da7e1757fcbf69a8a866f9f1ffbc", 0xc4) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="010004000000fdff430c0100"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:05:33 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1020, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 2918.153945] overlayfs: failed to resolve './file1ð': -2 08:05:33 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x3000000000001a0}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:05:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef26, 0x2) [ 2918.687769] overlayfs: failed to resolve './file1 ': -2 08:05:42 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0xfeffffff00000000}, 0x2) 08:05:42 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef27, 0x2) 08:05:42 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000340)='trusteduser*\x00', &(0x7f0000000380)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) 08:05:42 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x3000000000002fc}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:05:42 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="30030040411f9d0004000000000000000004000000000000000000000020030000000400000000000000"], 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:05:42 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1200, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:05:43 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef28, 0x2) [ 2928.153098] overlayfs: failed to resolve './file1ü': -2 08:05:43 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0xfffffffffffffffd, 0x20) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RSETATTR(r2, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000540)={0x7fff, "fb71315041952281bf1725a9ad312828cb7925b7732a0f95d5f97c60e9e6d6ce", 0x2, 0x9, 0x1, 0xc, 0x7}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x24, r3, 0x210, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x24}, 0x1, 0x0, 0x0, 0x40004}, 0x48080) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000140)=0x7, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) 08:05:43 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x2000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:05:43 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000005c0)='overlay\x00', 0x0, &(0x7f0000000100)={[], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) r3 = msgget$private(0x0, 0x80) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000300)=""/83) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="300100006f010003004002000000040000000000000000040000000000c8ca2dbfcc000000000000200300029aa2e9000000000000"], 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="c30005000800ff00fdff43046ca80984a4edbac8e072b94d6ed4737769f7c4c8817ce23c174d589405c9639c95f40a0840c9121f2f2e50cc844d6f22d098b69b453dd439d034791e46558f82254159fe4c98f60000"], &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:05:43 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000300}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:05:43 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef29, 0x2) [ 2928.733546] overlayfs: failed to resolve './file1': -2 08:05:53 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0xffffffffa0010000}, 0x2) 08:05:53 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) connect$vsock_dgram(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @hyper}, 0x10) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="4a0000006f0100050000040000000600000000000000400465a000040000000000000024c9f3a8c904000000000000000204000000000000000000000020030000000400000000000000"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:05:53 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef2a, 0x2) 08:05:53 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x2010, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:05:53 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000500}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:05:53 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xffffffffffffff83, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:05:53 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef2b, 0x2) 08:05:53 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x16c, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) read(r0, &(0x7f0000000780)=""/4096, 0x1000) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x15) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000001780)="da49769ce9f3c7fa6a5b3aaa3511f8ccc3ab4c18ba6a8e9d269923be990c0954980bbd880a3e1d18825eb22e2a0b964629a526da6f1efc5ce9ca589391c1a185900df1687b25843290a125cf235bb7899e9d49d1a3b2c0db1173ea13aef40fe6c23ca422ae5d8e5419d503d6d1de07d81bc9477a998280abc69e9b22f1ef58c0c5e0f26df0faaf2dfa4b112f3d65c900af552faaa621238fc5a8811df77d537b05cb2e45e7791325ecf7b50c3388aaebf3d4a69084e78f61e4475e879e0ef892dc712564bc9ab44e6d66081c00fb54f273e45c914b34bdea39d53fb61560e6f0ebe892dd20ee0f0df45ba6a26a81bc9b321e69ad673452d367b80cb7ec4ef4ca3991fd652e3f0e2571fe9ce51333a1cc06e444abc4920686715e59ef4f9fc69a9d64ded8d2865d41af34ae3086643ac8200a91385986249b521491af721d6c597cf88f45b3972376196d714fb21c336b70cff65223968ed7b84b77d54515697462cd70819637a2c5c403b02b94753bf55bb622b4c63fd15ccb5fe767808d65ba5947edfb22be5fc94bb1e7b83de18f6f9d38aeefab3e70e00becdbdd9d784e736ebf1ea3b7942703382f0a31beecb725219d9ddb1c696a77296d6ae9678961954d2c02d3d344af268066b6b4544bb754e0a49224e160c096c0348ee5b1f0ef42de170e513046762ffe6b989399227dbe49bf0f8c8733ddd854de373809e51c97fef253956afe45fd4686c91543d7bd521e1c81e0d1079e55250959ab80f6e653f8be9cb0893c128d575300436c48c7e5abfea291d1922123e1883c92582e8d50f10560a65bfe9d1023bc91bdd3a59f6211a4519582a39003cca9f183869e540db5e76be046eb90f832f2f6ade73ee22c1faee62aec24d5c85ee8c149379ec9d400183f2df3e35753bb7e8e117217d38e607f225c191f1a4994a445797adf661f7d8fa129142f71008130bbff385402ed10b890c155776f38772243b826ced37962c5bf4c39abbd834d2c433bc76f627d5e94a79b5553f075c51b88a8a4ac0b7c34d312821e908ebbe2d264cb4b7af09e970dc2b47353d63bd77f899010ed9e83897704f6059a59c9cf0aeb6bc0b3d10f6ba583d87cf95f2a44a40d67233c6999c344803e7b85550bbc2d2659a6d4e959375550e7e446274c63970a16a35339b3ce3ddbc37fe1a0157f872ba71415cac06f5bb3c8dbaed205c930747e0bc770d8f40f097fd590c90202698f04b7276b5af1fa9330734c7102568ce2464cadd98091fe86b9b0496584fd0c1948ae7167eade925099b4177eaa684d2e002fde704f87efc5d5f43d9633b605f4f795ad4bd7ef73e1c4c0a207294cf9060114a2c964bb803a27f9f83c343c274ed72e62c32e2f857a858b0b0889e33493c4c92d29bbc54b90ca59b51d3c27acd4c589331ba8b4e2c2bdc18f7199a7bdaf014499ed5f5eb5b079489a570e6ae2b1477dc713bf202753215f701282363af353f422481e3c6d78561c2b20e090fb5961b3db904a3e5569629f3c1c163f4a13d74a9617c77146a7802e5a7525b7fb2aa43821118372ddca63f65cb9f4f4b6c0348c30acc9b2c2f01dc620ab198b9246b855c9198ef576efdb8773e6ee0c5b140ffb9e7a64198eaa1c6c86dac85557cf4e8f1492847e348f574bd16c470d3a9f71773bc159ef3e39ac985128a266fa0a01a5ce4182f4d8854779854163dda8887a96eabb00be5a5427af519b3a1c43a6ed3ff6cfe812a1aa264bcec19a1cfe718575f736c4476fb36d69e35ec308714605db9dbc893ae7a8a9e974feb1e06c264ea5f0539837550bd6ed3290f3ca62bce8564686fe18ef7706f0b8d3ce30ad9ad81650417685e0748dcc1df460ae7a76bbc256a0a7b3e408ceaa0ca1e5fc19a3fe0ebe57c41d51d887f32df7ffe9a3165e523b35aed533fa1ad404964da5418c3b91d6a49bfb77d3d0fe502689fedf2181e75e40186f369a6d17264aefbd99fa6af4be63dcd376b46b60dd7fa31c33b5bbe3e4f8b2b969768f6294d23d60606d73a2c8c760c25af70f39ebe7ebcf39e1b38742fb30b4a207145a6a56f1d3db7816c816a63691fd585ad8438743cc6cac40a20145acfa528ac7732153f2c6fe89f39a187761e6995b5b6fb153bea635471ff7dce2145697086784e78dc710367275e44bec437900bd9de780a8b5b6d564bcfcf0c8420c191acc79f45cdcecd164d18b1fab417e521670fe2dec0ff57e85c83ad97e71fbff66ff98d4a6d894413e40e8eb1165f243ae6284c849c992d0df2c3129670ca7df0e9a1664c79fbc98a55af8409a936486ad43b42b12012f57890902a496c4c34e98334010d25cc3f23316a3307c7c85e88db6993706dbea17faad458508a2323cd853a77df4beee300aff51faac69f860e9a4ead8b98a388a04a694b34b3a3e8dbdee6cf2e0dba28f6d6ee3340baef3a5c0cd350683e2841993cedfe2a59cac81d8dfcebf31949fe17ba7de1d655e3aa56ef74d4deaa84a964d18082d9df59676f1a72cdcf960f846a7be5ab936d1539043a0b8ad8af4c11b37184326cee11bfe48362328e3855e3f50faa6b7f0879d6040ca1d152f791f93bea3c85b08bee32978623fbfc7090e6704fbc0719dc5e0af6ccfe2f797ae49db4719dda4754c4c9bed98d783792936b81f841d85c29f62b3b6fccca65791027981fca17f3eb382dc8c9efb87fa43aeca2f9f59441a1ba537dc6450357181d73aadf56d44d730618eb638c33b1d02f48e16086c9c4a26f30bc4cb819e7cdd62048f5d3b86a9819df37bbea980265ecbc4c6957d394f46b1125dbb3e927bdebbc41055cc234c7ae48d12d7f380f5417b7f83878d42bf781261ec39bd4d624ec7559d5f8cd7d01fc7b035d18b1f8a4a09b80aefe0cf8e60508e852a9214c7c89adaf92e0056e9ea745aa59e0b0f9e5dcf3a31002eea5c60de74582079aa6cb0f20a80f2fceb63ebd92728b4ec7008f678a98759bc3fbdef583e84e713927e6e3e5586fbd8a286f45de916f1b670bea8e5bc502c65cae8ef4c0939d518803830ff9a741b74e5c7cfb87c7f30f129834462664b0d1b4dc0bc05994d8bcbe897f0c234936a78d8b5161b0b377538f60d06c3167a96e17fa9ca730ff13a000c04afd3d3bb4732d3a8f10502a5db2f483e3975085e879dd51a0e074b362fe9bc8155b554cec83a13fe129549459dcc11ef3fd0eedab48549a0d2637244ac0ffa5ce059752cc80d96e4f2b5eab594b7b10c517ed155ee593841c880b1551faa45aac3d50d5e9fa32c09cded0e7cf11d72ef6a580749dd630c04dd8f3528daa48ff12376620811e3d38609e1b75327e0ab3e0c926db25e1062499e91471f7502d619528cc6c18f875935536549e5b1c30cf377b4e514e1b40e74d985a18acf9e416480c41cd4945234ab03ed94405cfdfc0596704f951ad3656c642ff8479c4520a2a2d721091368240ba4e67efb8c4b93f1a557c72f53db169d95c587da1a6cd0a556e10a2f573b57cbf66661a8c9be7a363a68f258d8cdf5720ba4bcfe728187da40b2f7040006db899ceb94e932b7e3003020e5f3270c542fa34a71ad95d23d92c67a7ee448f85d79026119aa08e72dfc506f6f7e996557bcd8fd7ab63633338e6f550e2f907503b9debcfb6fff9fd0a376889ba3dbd8f272badf4acabb839951ab2e685d1501af87e96aa20c1c5b9ad06ca2f9ea9553a24c996bcef1107443f906612fcc3e36e082104fc619ab958d20220a97b5a25f16b986e1ea7478c58bd58d51ae1415379ef8e9342a3f95df3d9e33baf61d037faf94897746b5ba076aacf7a1f04291063750458c58ad330d4e171b4c5f7bc653251363e36b650e1fc9012ffbddc307f6610bfb7fdc78918a2b798a1332369521234618ff9f36c149f7aa36d5dd0eccbd94c42b8824ecf09b05cb3da6fe04204dc7988e36381fb41a4ed3c264b34f6cffc26b4aae81e6e68cdf4455dcf415c6c7a228ed115254aa15ebddcf242ab7b16d0e48c2daa255e67f716c0477b395cc668f12c12af22b58bb202659ca5764ddefd705080424e896cc72d82299091de35fa182ea5baf4e1c16b77b2ae2cfc2f72b389402842062a8c1809478d7b71e267677a902c2a5e5c3f04051f630693659ce69e3a7945edb91ebb5f52d949a8b77223c7c881e5d04e425d0601596c20701d706b97541cb6d966546763e65534f52f44fd5e28daccdb00a26a0a4e10dee021f897978adc91c291b1241b61510be77156b3b909c09ab17d2eeab3ea7e8c689c9cc2734ad40fc34bd4e8e1a856af7e1312af9f424cfc131113ea8a35fb0126c44596b7f0c31c56a470bf42a8a94072a839d5730d2889b53b73236255f0c4c501e92988e4fba1b12244c2645c27c0284a7e019ed7ed915d76d59b11ffb7cb49ca8ef2cfd551325e33cbb51463ebe7e71321e7b4f7ab2babad45f3953a07e511640d9a3e30405b736491208ea996169284fe710927c3a5695db50f0e9860747932a305565fe31a4859494b6da91d3440f4b4123c2f15e1a5f2b3c602496f2b08c27aa25e62b2b795f7ef63d030f80575aa3249f244433dce1d95f4cd86e31928532766025a9a757633d2b49ab3b97b04e18d90f5b632241e2b5f19f92642a26f6160e5570badc9f8a5471216534c5ec46385d569f7a63fa039e69462f0ac7fcfe188270854cd103ce7f285af402da76659258bc4fea723fe434493bf0084d9bfe8c8e99d60c4b1a257f31bc4a5796a16e7465ab982e857b640acf82fb22d049c0196b0ba1116ac9b1dc3997581dff9d0164417e623674c83f32107eb5fa8d2b7e339d6929d06199469a18b41648b54518b968c6b53559b0cd2126e22c145013d63698a9ea35d121d6074854689d1cd4ad223cf180582a8a5fa6baed8031f5b134e6514a28e6d9f5e7d2045ffa2db4d5102ea994809679478f16f92020d3d178839338262344a7db9e626ed824908c5808fcdc7822ca8e6b47a38e21791471f07eb7fc81a4b93fb42d97aa1e342defa24932929674cdbfc0c45bb586b7283bc6c34cf1d3986be7f95f4a15a8ac83591af04dee65fe311a810df520cc3b01f1dd96ee0cd06a18069b5bf775ff5001c7c5b16ac71f35e0b862ec142a6f64321e1f6b3b9b9958d82ab939b398ea07651ab17beb12602f71d39cdaef84dcf6082f6ce25acfc08a93fcdf104b263b084902b8ae1b8ace3bb26cb45078d13e1422940664ab51f71670516cd519476ba4a916d5bab64f8528c44aa98e2fb8684fe452b97c9d4f3a46937d0dc71bf7012b3faf66e45361a0c4daa094ca460b57ff797fca15e9d28c99864eb090a21ee3b9823cf9c76ba4caa35e9b3cb7ee53585e2bd71f8238524277546e14ffdc5969b24d59813cc0dabe7202d49edf6af7cfb526de7bc9f35879c29f471e3fba99b99638809669e8ec1518cb47c8d3bf96ee16dd15de4d66ae130ea5897dbf383ecc07d2b23ff670fe67338c5ae9504d9708637b27bedcbfbf37d9127f43b75d3690a3291e6457c9913b13bbd32e58a2fac7f5cf6118cafe5b97ac0074a11b034979ded07f95ff3a171fabfdd3e1145986174355e500453db461db87cc923382351b95aac4037ac956ea259becb676a59b438e75f3d7ee26c1f197928dfb85c7c710854f82531dbe1bb170bb5bbd3fd799adfbb96a2e9982bc8b712573e72ee3fa219fb5be97837eb088c2f2371bd1b7854bf70a9612305f158f00757f7143ff43bbf57bff8542bf29d29aa1decebab9c9da9aa7ff8e678d0b03a54cf8bb71e3c9f2fd69fceeaa7387d910", 0x1000) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="300000006f01000300400000000004000000000000000004000000000000000000000020030000000400000000000000a727dc499feb481d1bf09f17dc73cdfc3e4e7631ddf18fcb6d3be9a96e10c9730cee05dfa86a61b0a1f53ad2a597d2add782f1a85b4ec821fe7da326e272c72764038173335b55d9eb61392d2c42bf"], 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000680)={@ipv4={[], [], @local}, 0x18, r4}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r5, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:05:53 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x10000000000001) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:05:53 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x265f, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:05:53 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef2c, 0x2) [ 2938.760934] overlayfs: filesystem on './file0' not supported as upperdir 08:05:53 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000600}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2939.121826] overlayfs: failed to resolve './file1': -2 08:06:03 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x20000042) 08:06:03 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f0000000140)={0x30, 0x6f, 0x1, {0x3, [{0x84, 0x0, 0x4}, {0x8, 0x4}, {0x20, 0x3, 0x3}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:06:03 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r2, 0x25450) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:06:03 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef2d, 0x2) 08:06:03 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3f00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:06:03 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000700}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2948.610270] overlayfs: failed to resolve './file1': -2 08:06:03 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef2e, 0x2) 08:06:03 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) fdatasync(r0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000140)={0x1, 0x7, 0x4, 0x10000, 'syz0\x00', 0x35}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="c30005000800000c4b4eea5166b87bcfad15840b0a8237b2992fd88959d7180b1b976a0c5cea4294e9b9a65ef2994eb3ca2f3e1663afc35055256a0e8fa3a8a9276ec20086f1626b2e68eb0aa4bd19b5bb64aeed7fa6456c9b6c086613a2f7fd72194a"], &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:06:03 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@xino_auto='xino=auto'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000400)='bpf\x00', 0x2, &(0x7f0000000780)={[{@mode={'mode', 0x3d, 0xc3}}, {@mode={'mode', 0x3d, 0xfffffffffffff04e}}, {@mode={'mode', 0x3d, 0xffffffffffffffff}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x1}}], [{@fsname={'fsname', 0x3d, 'workdir'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@obj_role={'obj_role'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'nodev-security]lo'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x77, 0x7f, 0x62, 0x34, 0x66, 0x76, 0x36], 0x2d, [0x77, 0x61, 0x31, 0x66], 0x2d, [0x95015a3c656287f2, 0x7f, 0x32, 0x67], 0x2d, [0x63, 0x38, 0x77, 0x31], 0x2d, [0x66, 0x77, 0x39, 0x76, 0x64, 0x75, 0x65, 0x39]}}}, {@context={'context', 0x3d, 'staff_u'}}]}) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000340)={'nat\x00'}, &(0x7f0000000140)=0x54) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x4000009, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f0000002b40)=0xc) set_mempolicy(0x3, &(0x7f0000002bc0)=0x4, 0x6) syz_mount_image$ntfs(&(0x7f00000004c0)='ntfs\x00', &(0x7f0000000540)='./file0\x00', 0x9, 0x5, &(0x7f0000002ac0)=[{&(0x7f0000000900)="2f5ecdada210d1f77181101f36157f65f2b79d52dbedaad3e886f0f9a901e00c7c2e2dbd779d8e5ca5024f83bee25c3260ae3c0c49b76dd61519b722b50ef78c513cb4e04733a030021e305ddba6bb65f3e323c1ee82aa885ffd14a036ce63f9f437f94deb11dd7f9a84b9d4a5e0235aa447af64e6c53090ca57bfb61a6aff653212014719a884295cb63c5d5d7d17749d6a49886b834f9b03bb1278e144d2e8ab16aa504feea365da7f11e0e5a5a8d90b74c5b0d913cc1f33d931ae6a68d5e979b4eb5cdb5bc36cd7b2c65adec6705454b1f68968013e27ddee2e44fbe76e6a2da52b6b4cd3e1e0ba4d6258fe", 0xed, 0x3}, {&(0x7f0000000a00)="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", 0x1000, 0x401}, {&(0x7f0000001a00)="6a9d6565cdb4b985f631be4f48c7d8799bcd9609b53de8aa7b08623504eb42f634da06a20024273003ccfeb8f3d94f60f8fc720d114f926ab704a12994f72ecb400fb0e533835b82f275465f0e521b30128025e3a6f70e7cd28015ee7c086ae5ba9453145ed049b902d8e69998badf12f605181f2c1ace0c9c346d19edac13c246166dd3094fc290d4821c53b5402d8ae539464da71f9ff028ea8534ba76877ba979c2d01b55796f7f1254b17a88365ee567a38375c59d854ca816f1518d601f300799c2ef37aafa145029f47f22f00c50cf652a3b8cc150402e68cd95b34ce53eda1205ba3581c039721582ff14bcfeb2a660946de76a8c7dd64299fb13b2688d2e93888c3b6bb27ca972785a44b768b98426b3ea3955f5c0493ed5069ffc657bdeb0dbf0ffef204bda798d1b58a7c971290cf6e3d0daed6ba046d2668b8fbd5bfddf4ae7f8bdcc643e674bc7dbb2856c445ee9d061e76d6cf45159cbaaabff7cee1d68af3a5d1fa76bb4040e3bee9d500c31d55d2ac4c271f85ce9956bf9707332f48de027184a896cdeff8c7ad6518605b31e165dbd3d6edddd9bcde763e4a70538b64ef9527b5752470cb61ef67236db3223fd897a4176d74e1cd36f9f5ae0780bcd9202f4a1cd10af2a3e6b3b52a7eff3c5b621cb7cb077d4203deebb215a358ec166fd5d61981ea8f65021527170514073a4f311cf847600adc63191d65dee276b76560b35e914632662b416b6f7bfb347236a78f437adfe75794a7fc809a58e4c00806ca139ef834e919be46a399fe90b7edcd6f478cc89fd3826cac01c835100794c09a70be3daaa327c0196cb81e3865e3d10341da25705f3fabc1c23d2a92b9e8ae6dd9e2a439a20a42347cc13f7d2a698e4d82809a0b9ef5031237756ae32f9855bc88e6fb050c2e4ccf16de64006dd7291cf4e2a9673f7bb45176137eae6a272e0afb3b53debede8177665cde8dead5c7625fb6c41c3152103b00789ef90f346427c1a5c70e6d6b3819560f99738e8610e91d63b299dd6522d826914c2fd1478b29fffcccb89616b78a15aa08335e105ed864c1e53626dd79cfceb33215bc91d6391e2d9277a35fd8f773d01729c3013db57de0005b4b3c2d446bd9082a27fce658d4460a17e986956cf976fcfcad8c2d1adcfa2bd1801de8122444ba5a340009d0f668e4f8812f4247c677c18bfe7e3d8867d4d7cd5bee5e48fc55f096fc1c9f08cde901ab149ab6376a049869465f37fa727dcff49391d099e257ceee8d196b82fb2a296bb12971aa24c844d9202d372c668d44216db52a228ee4c3027ff9a3ff60db5765d4ea940b25cc021bb4789df4ca3050e089599e79364823698180a7c1d90af714ffe04be54bc395e4dbbb809b37477450652cf23f5c75586775f00ab97feb43bb617ada4b4881c33d95bd1b5207ddc679871c44f20a79257d22f338144d9932b0a80634ad3d71d571ee5435ed96830f5fbead45770ef49ce059e25b5a9678d2a441fef157b35b15638c44a4b15041981df6c538ab105253136c736246acb78980d39534ff17485bf499752cf2186673b15baa3ca826b8fe78f15f219c29be174df8ad49bdb4e79a62dda39bd273adc0694fcc8736d1c2f968615d195b996aa2b91e51e87433e0e876cc4a88a31fc3ca0cfe1dc5836269e84c7de0c7b7eaa427f7593dde86da9d2d28e650fcf5d9865bb69580bc6638405ebbf452e667e76e79f2fadb8e0b4a75c55dc30fde3a427316861a0302736aa6b6b58d21680972325c708ea1ec191dc085b63eaf1d0f9c2942732715cc506eb7202d64c3b8169d5bbc85580893bb5ed8f70042fa5587cb11a57412b8413525cc7ae4a6527c07935d917cbae6c69b8698681b766adb68be4912b01974d727e90f8ae6ab076ea4ae2cfa2e24ae5f5e552885b123cb4bd70891fda06e5d64f3b2595e18966fae3b2faaee27113491a0883dd2b18a3f04af8c2a19527a15e1b596cd01c26fc3fc60188dc5a9efd53980bdcecf96e49e77e645b53c32c6f6641cc8ee3b2c86d61b8f1c04bc4b2c30659bfb23f5d6babb692f9cc26183d5a776cadccb3429457559cadedb3160414bc8267ad0b9a50b3c5d58e5b7530d94cb657063095442772e82d9547beec7af8bad373baf8fd6e2b45dde86c663ba35a8d47b0de0c2f5bfe2ae7ddaf38f276dcb20f21c60d2e4a5f2c87256fe4c45dee681d9f372327890fabc3e92b22695545ead8cf8bbb146a026edb35f07bdf699bd261310df0fee1b71145b4401f4742af3b02fa9ac3d2093c66976827496813a79a059c78a95b8a46bdf99604b42a5b6930aa27587cb4c6ccc5d34ce3efa9cc456bba0a5252e2ca3d599ab186ede5b517b7d9510ac309e0704755cb1a09bbc6f288049d310e22c0a56d514adcf460fd80bf58b5524e2d491a3c833e59fc617e568e89c44e9ace725ec4792eda4006a212f653bb2773e01ccd157dd689f34812cd88299e964391af22487e6b38860615f7d4f99514b80209cffd1a29d2e78dce5750f0fa123fc0dc7aa7c3872bebdcce8043faf082b19b956acd8780426aa24b82a2159327b1cd7378c6aafe0c0e137116cf1cc4fb8d005787f250ea1a94840a866c20833af713e7808206ff5ab784ca885d633d3a6954e9d2870b07496852b99f7442ee6d9d9a1e45bdd06c23ef9ee89ce24ff32be9ad8a309f39aab05bf555df7c8306ee07c71aee8d3e0925fabb5738af232391d3094978f3e57e42b1ee7d028a356a49b82db9565b92379bbdec06ace76d56268c205e7562deda6ab7fa46d4d0fa7d4b34d89344feef7eec3b6d74c870970da27ab27163a8bd3bcf6f68a8002d50c08c4399dc5c941705b3e49245656593068a90b1db96a1addabefcb3767c39a08879c7816f6b87eeda75969a51d5b010a3396faa6b930da090ae43293746edf1c7a3c545f3ea067a7534596fb6070509c39ec10280394d5406743de85f276dd54d5940b47340b48897a8070f7cc459e0db7c38663f2d5e6b7265965bdf57cf0d414a6ac45213ba65ba403bde2e6bae9508fb9be7f94acce33f50e74d8d50b98287175372bd35f38865cd1ab03a3fb84c0ec20371ca89cac22f850564572a9ae131138fb5c15abda8259d8af39db90584d02e1bc26a20edc3b98103d193a0b183e6008117671c6ef8e28f941264777ef753fafffba559174ad36e9508b3e0827ae95f8545f0cafd5a4329b5247f5fda7e5a8395230a24b260310e6eab84ce6a03c414ad515748e8eb8acf1ff93335d4eef3d7a6119caceec647d6d715f0e05f755f3d08e109300c3b7ad0b5e63b2d9aa9183b84e2120867dd04687c6b3d3e31a3a006307025c9b7b88d8d7b53e0332103ea065c4984705bdd5a7f36d666cdb553f21a3c14e0e6f0e6975d4265dc2252c08ff2e6ff2f209a3aa725e28661d18141bcbac80f5fc0f5caf04e6458635c6c7d7d1417abf9af86dda2f9512537a7603b8706d6ebf24d8fc91de709cfedb48dd81b9b6878874965c5f18df0439212fbf3f16dc83a0728f05ae6a920ec6d75f0a5afcfae0b47065518a93d84e9f2e0fa85e65ac21aea32982170cd29ed416303a60bbd68cebde4b07b9cf4173227099445c813b14f7965b6e9fbeffa75576b3cc12950350cc6b927c35542c965ce032f523927af3a559a9c6cb283434cde60776c17d9f07945b2ed480be9385de7697e5b365bd4613fa71f6c91e9fbc2d1a3d2372e30b80c07c67791768a40f1cf19d4a97db287cbb40c5e3553f11987ab16de598d61c5a7a7ed868195db8779abc91319645537d9e9369b0f6e0095998e66da44e07dbc4948ad15fc3f2d36c380d132bad7bec98aecad381d86a908ceea90873cb7bf6c151850b9012fb342e927bdc1cf238560bb8c41ae20062d6c1eae41a803ee8d55c185d40b30abcef6ad3c27f877bc02416b403a8ebae6c3eebf29aa2d0947eacc8ca3b4f5c7a675328118dc4435ba9b722a297b8cd51927e8b5ec2c8e6573e4d61c706729706affc08e1508ee22c1aa689c2835b10952ea542ddc4cfb834d392254936de56fda488bf72c60db61cb9c1fe044420c3071c00eb8bcc2e7d9dfcc7edf86f107517bff947f903ba6964cdc820f55efb2026095847426a407c78023c32378a3d2a60b2a0609670b8b3d969543cfd7b32901514ac1c2a746732c55e9374ae25114a078eb6cd2d8c00a7b4a11eee213ff65a289ba8017f6a1d51dc033074dfb478b929dbc7f6f9c9fe47a57f3d44dfc0937505f71181e0b797d51c209848fdb277c5645e9b4cdef2f8364beb79db5827b9ffb7e0f265a0aa9a5758cd4ae3b1bc61731b437e825678ae5b40f1dd5bfd9337e12aeb0451f36a6b460d02214f9738e417d63096a7bc8e71f80d23b1ede4461c10f1a8aeb2e0406ad9ef16fb5afa27e4e5a46d7d3460ed7d2e1de0f530d862b8e563d0436cc5a3007e71e346bddc4f5bea92489f336c15107b0ec911cf8443dda03417575ebebccfdcfe781e848c87cb308452afb527856f641ef305d19be141084294f76e46adf77a317860f8881c4fc34eb89a7a82b25a2a987294b76f202bea58974ad3e76aaf739ac021df5a88b91dc2ccaab5030cb4b52cf47ffbc59597cdf83b7432b867af871db1c9b7c3a838acc2be6ebc4e81f93e2a6fae36ec57736eb57db824233ca7463e27b00e5629777de29b5d2a72b3d637d34555e9ae953e49ddabd06d3b5eec69d747c33ee109335aec6f1996cddf875d7e530dda03b21ae47abcf2819bc70eb0e0d27fda4b250916cdd10382856fc7d6aa033dbf6e93138341e3597fdf03ce01accaa9bf7c17cf235cb6f864ea89e65c183905e945851cad8d00d3fdf6250b67a94c3ad8c5f6dad450201038bf4daeebe7a4f1d107d7a8505f29958d89f73da447a1284f187a484ebccb446a24546404340366754ca8ef46df5fa42636a13fe81760508d167f95439a51df33e7a1c4144152e1272e55a8ef271b03fd2f43892cc75936b775f2b0088098ac1ab3612b78f061fec722f6484db16eda9920b5c4be8ccde44c6bfda17afd6c3ae5a023d45be75d15d14e5c7390198aaccc949005a23b03ba259e175e682595a2da27299681d9049c930f747e39520df10a5e55a4937e16ac0b9c8b777f4305f9c18493fd5aac5aadc7f20524b0f7b046b43d2fb710a3e4f6ef6bd0162ed6b075afe88d6f0f038a16a752a408fa1e6118fbcf45dff36e3988ad1239acf2de13b8807c782d089b6b3a1f2ed207dc7d0ee300891a278e02e30ffc08ecbd5ccdcc6e067af7155b853cd1f0b1c16fac1ef0281a0d24d2e5e77ac132b49893719f6e83004b571c3ea1392fd4d0e42fd95af1a09df0a77ec29c5fd76daee9863d31d6d03b729eb7981fcd3ac298c70b029d77f6f2b8aaeb6cf1616a76d362c997065bd95d4b7ad06d212175437c97d7fa02384022405fa76f2c192c7059f77a466cc44fafd949452296bb0f8fbb35e5469399d85b31c6b0b443a2bc504b381130f7c0ba4f8c4793df032c5d98630fea2cfcfb3a1d0e2bda3b825c5903f16983075c54eab96803578a55f9de9584aa29f3caa72da10ed4e73656d6c8f7a0860ee56937f7d6cb46935e567c139c6f3d2e27afd0a544477b390deb0b35753427e8c5bd8091686040f0c19130a26e8f1c700f40274c3d1a3908c2163efc4e0870f4bc63176512a3f380eb1efd6406c7d1361082736c893546cec57aec01e5cbbbc880097b3a5feb9f9366779e30ef455749e556d7545a22b032ff39480c433cd105b7dde1e22b572caf1f605", 0x1000, 0x2}, {&(0x7f0000000580)="6aa82100e8b52f7cd81be9bc301db724be17c27c41473f8b20d405ad602d6915170b16ef352761c8bcd6285827b3e65df4fa48bcc6d4fb1264269ef469385d2afc259daf55106109ce768b996048ae79927e0ea40d287c188982d975065099c91f9118f597da5929e101f6cbce3024f896d7144daa566c04ae379c87c1ecf50f35a32463c7fea1164f277a017d6b", 0x8e, 0x6}, {&(0x7f0000002a00)="4c5d56898d3377a58e8e085f434ce88275194b688200e4ea53b56bfb5c724ba79480c4c3cd64ef2116b131d7c03345873e6ef24a79a863064c414343af3d901525f5a20a4fb20b7d388459eec7bb36a032d9659778a49dc02a417b1b4ddcf51481bb83c1b38ce149c8d24b805fbef502a02969a219a9b3fb334590779aacd772aba0420e", 0x84, 0x3}], 0x2, &(0x7f0000002b80)={[{@disable_sparse_no='disable_sparse=no'}, {@uid={'uid', 0x3d, r4}}], [{@smackfsroot={'smackfsroot', 0x3d, '&'}}]}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000440)={0x0, 0x1, 0x8000}) prctl$PR_SET_UNALIGN(0x6, 0x3) 08:06:03 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x4000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:06:03 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef2f, 0x2) 08:06:03 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000900}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2949.097055] overlayfs: failed to resolve './file1': -2 [ 2949.292621] overlayfs: failed to resolve './file1': -2 08:06:13 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0xa00) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x6, 0x10000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000480)={0xd0, 0x0, 0x7, [{0x4, 0x400, 0x11, 0xe9, '/dev/v4l-subdev#\x00'}, {0x3, 0x0, 0xa, 0x100000000, 'ppp0system'}, {0x0, 0x101, 0xd, 0xfa0, '$vmnet0bdev&^'}, {0x1, 0x88b6, 0x0, 0x3}, {0x0, 0x6, 0xa, 0x20200000, '/dev/vhci\x00'}]}, 0xd0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x200, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1e, &(0x7f0000000380)="b702d2e1bacd158cc016f86de00be47593efc36c12a1cdc4ed7a6d7e0badbb53fef006f3228187f63ea2386847a7473d498cb7cbaaa79c9ba97c8202eb25742b4775b5eb1dca81ed1f3e18c0bd68f89bfbaf3e5e4d91871091a05d61ee2ae5a6c8c0bb41638203543ffaddbf482d7398a6fd2ffcfeb3c9bde5006240dad0d5f83e02055cff7ba3ed9afca55f89792156345db9c52c090000009df74a99d232fee4024e5b5045ca2aaf2835d5ed49acfa84b5f46388961acc171ac192624dbe66825f04f33efd88e0e43820a56c2e65352c0852c3ea6c33414b", 0xfffffffffffffe09) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000140)={0x9, 0x2, 0x3b, "57f977ccd3db3c756d732c077a0c0687d01a9c0236874513353cb423407c117ccc9ccfe17fa7d55fd11ffa64798ea043e54dde902ebdd62b99013642", 0x25, "a76c5929eff237278f6e3dcee366b498b040ed1d0cd123c124ddd477a1eb99f999d6a00f7b26052516bb68595c7a14e8f67ffebe894e1cf09f328edc", 0x50}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280), 0x111, 0xe}}, 0x20) getsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000300), &(0x7f0000000340)=0x4) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) 08:06:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef30, 0x2) 08:06:13 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x2000c1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f00000001c0)={0x1, 0x3, 0x4, 0x669474c6, 'syz0\x00', 0x70}) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000380)={0x2e, 0x4, 0x0, {0x3, 0x3, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x2) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="e60004000000fdff430c0100"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(&(0x7f0000000340)='./file1\x00', 0x2) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x14) 08:06:13 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000340)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x4, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = dup2(r2, r1) r4 = openat(r3, &(0x7f00000003c0)='./file0\x00', 0x28000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000140)={'erspan0\x00', 0xd481}) write$P9_RWALK(r4, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="c300050008000000fdff430c0104"], &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r5, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:06:13 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x4800, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:06:13 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000a00}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2958.806089] overlayfs: failed to resolve './file1': -2 [ 2958.848855] overlayfs: failed to resolve './file1': -2 08:06:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef31, 0x2) 08:06:13 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000080)=@HCI_SCODATA_PKT={0x3, "d32a57ccfb9ca204106f"}, 0x2f0) 08:06:13 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(r2, 0x0, 0x0, 0x0, 0x0, 0x1e) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:06:14 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x4c00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:06:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef32, 0x2) 08:06:14 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000b00}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:06:14 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x2, 0x1fd) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x11, 0xfa00, {0x1, &(0x7f0000000140), 0x13f, 0x20000000a}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="30000000f601000300400000000004000000000000000004000000000000000000000020030000000400000000000000"], 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000340)=0xe3a4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:06:14 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:06:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef33, 0x2) [ 2959.566495] overlayfs: failed to resolve './file1': -2 08:06:14 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f776572e469723d2e2f66696c65302c776f726b64693d2e2f66696c6531580000"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:06:14 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5c00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:06:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef34, 0x2) 08:06:14 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={&(0x7f0000000140)='./file0\x00', r2}, 0x10) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) [ 2959.939131] overlayfs: filesystem on './file0' not supported as upperdir 08:06:24 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000180)=@HCI_ACLDATA_PKT={0x2, "7ea11e03369b71d137fc45aff4b661d528c6ff251690eb5941e72b3d1fcb3e1c04"}, 0x22) lstat(&(0x7f0000000540)='./file1\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x5, &(0x7f00000002c0)={'trans=tcp,', {'port', 0x3d, 0x101}, 0x2c, {[{@cachetag={'cachetag', 0x3d, ')-vmnet0-)\xef'}}, {@nodevmap='nodevmap'}, {@access_uid={'access', 0x3d, r1}}, {@cache_none='cache=none'}, {@version_9p2000='version=9p2000'}, {@aname={'aname', 0x3d, '/'}}, {@noextend='noextend'}, {@access_any='access=any'}, {@loose='loose'}, {@posixacl='posixacl'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@dont_appraise='dont_appraise'}, {@uid_lt={'uid<', r2}}]}}) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, "3a435b1f90c511a34bec19569adb14ca0cd09866e9e2f0f3442457779b69036f01a09d0485ee0310cc8614b51c074c65f82822255c0dbf721958cf9caccbdf805d4418c8fd3e537dd67a59dd1f92e1437c9e511e5dca4285805b69c0769f813b261aa99339bd4010891dfa33f3a1ae3c6e99474fa60b08abc3210301b9b5f59a015723ea024919f24cbe411636207f42eda4a896632e4aaff6d1e774587f22c81050791d5296a1fee58e2803329c441822a5c60138cb7d2440107d090f3304928625474cfeb5a1d28de7bc72882cf37ff568885a39e68b29e8cc35054261e82c0b8a0bc8c4e8cd67da6cc38a91a8bd"}, 0xf0) 08:06:24 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000c00}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:06:24 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x8, &(0x7f0000000140)='lowerdir'}, 0x30) capget(&(0x7f0000000340)={0x4527cf054b2d8066, r3}, &(0x7f0000000380)={0x7, 0x8, 0x80, 0x47f6, 0xc, 0x100}) r4 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r4, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r5, 0x3}, 0x0) 08:06:24 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:06:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2ef35, 0x2) 08:06:24 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5f26, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 2969.773365] overlayfs: failed to resolve './file1': -2 08:06:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x1000000, 0x2) 08:06:24 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x4, 0x203) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="757019d4f26469723d2e2f696c65302c6d6f7765726469723d2e2f2c776f726b6469323d2e2f66696c65315c00"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20000000002, &(0x7f0000000480), 0x0, 0x100f}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000380)='./file1\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x2) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e21, 0x4, @mcast1, 0x400}}, 0x5}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000780)={r3, @in={{0x2, 0x4e20, @multicast1}}, [0x0, 0x8, 0xffffffff, 0xc000000, 0x7, 0x7, 0x7ff, 0x4, 0x84, 0x2, 0x5, 0x966d, 0xffffffff80000000, 0x9, 0xffffffff]}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:06:24 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="4a0000006f0100050000040000000600000000000000400400000004006753002bf262d2dc00000004000000000000e3b8f2bf000000000000000000002003000000355ff8b46f6fa24be91a2c1aa0622b0400000000000000e8d6b7f5e750d373fc2f84bd07fcfb9fd870347801a1fc8c3389da48831812f3"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:06:24 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:06:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2000000, 0x2) 08:06:25 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000d00}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 2970.372293] overlayfs: failed to resolve './file1': -2 08:06:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2040000, 0x2) 08:06:34 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000680)='./file0\x00', 0x1, 0x250, &(0x7f0000000700)=[{&(0x7f0000000880)="9d8b683b4473c7ff78951fe058b10125481bebb9742fdca3e658c8208907f41384c08cbc247245d1547a4a020af7ab23205186d6a3462b067a642c896575ab77cf98a7ee940cadd392ec2888e67078f254b9b78f0f18d6be0443a3254c10c83f9938d6e26282e5a4dc98466c4561943dc72ce30698cff01f2f4fef6dbe20ce5a8ec2c4e94aae13d2694a31a61c9fa8ab1ca57f620449945395ec4625bac08a3cd18d6aecd52d96f53a", 0xe43bfc8f2749f3cb, 0x7fff}], 0x10401, 0x0) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x9, 0x0, "4a3ebae488d6c62edd55902555b4229ec2ccb796937dce148e0fc80ae30e3b4d578e064ffdd673a3afd7522895237e25a512bdc1b0b745fb083cc6aad9d7a563fe9572f1651fa6a9051e846c6f9bc2e9"}, 0xd8) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:06:34 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x6802, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x3, 0x6, {"cef0c7dd100a42c02e4f7aed62fc1d6c"}, 0x2b9, 0xfffffffffffffff7, 0x1}}}, 0x90) 08:06:34 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0xffffffce) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:06:34 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000001020}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:06:34 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6800, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 2979.933473] overlayfs: failed to resolve './file1 ': -2 08:06:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x3000000, 0x2) 08:06:35 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) r3 = syz_open_dev$radio(&(0x7f0000000400)='/dev/radio#\x00', 0x0, 0x2) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r4 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="4a0000006f01000500000400000006000000000000004004000000040000000000000024010000000400000000000000020400000020030000000400000000000000"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000780)={[0xf000, 0x0, 0x7000, 0x2000], 0x7, 0x44, 0x9}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) linkat(r4, &(0x7f0000000340)='./file0\x00', r4, &(0x7f0000000380)='./file0\x00', 0x1000) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f00000001c0)={0xfffffffffffffffe, 0x8, 0x4}) ustat(0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r5}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000540)={'filter\x00', 0x89, "a7302ae789910de64cddb22fe2f8bbd9eedc809762b7e7bffc4915eadf8e6f7c7e520fad3d741c8a5bab3cffd8788948cb150a1844c322ddce51ae4f1b601ce4de55b7397c84bf94f9d624af9daada84de4193c11a42768fa0062318a600d4e91f866b69ff7b7c0ccb51d8e1074abb29d5797a0af10dc2c5e20df496ba3445c5c597e678bbf2ddc5cd"}, &(0x7f0000000140)=0xad) 08:06:35 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6c00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 2980.193467] overlayfs: failed to resolve './file1 ': -2 08:06:35 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000001200}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:06:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x4000000, 0x2) [ 2980.593732] overlayfs: failed to resolve './file1': -2 08:06:35 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000140)={'veth1_to_bridge\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:06:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x5000000, 0x2) 08:06:35 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7400, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:06:44 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000002240)=ANY=[@ANYBLOB="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"], 0xffffffffffffff8f) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x400, 0x0, 0x2, 0x7fffffff}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000140)={0x1, r2, 0x10003, 0x7f}) 08:06:44 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x1, r4}) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:06:44 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x6000000, 0x2) 08:06:44 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000001400}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:06:44 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="300000006f0100030040000082d6b4c477000004000000000000000004000000000000000000000020030000e3040000"], 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:06:44 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7a00, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 2990.222940] overlayfs: failed to resolve './file1': -2 08:06:45 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) init_module(&(0x7f0000000140)='/dev/vhci\x00', 0xa, &(0x7f0000000180)='/dev/vhci\x00') write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x123002, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000000c0)={0x100000001, 0x3}) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) ioctl$TIOCNOTTY(r1, 0x5422) fgetxattr(r0, &(0x7f0000001200)=ANY=[@ANYBLOB="747275737465642e2b76623bccb06f786e6574312e80"], &(0x7f0000000200)=""/4096, 0x1000) 08:06:45 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(r2, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000140)) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r4 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="4a0000006f0100050000040000000600000000000000000004000000000000000204000000000000000000000020030000000400000000000000"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r5}, 0x0) 08:06:45 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xedc0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:06:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x7000000, 0x2) 08:06:45 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file0\x00', 0x80000001, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x60080, 0x2) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000400)={0x1, 0x0, [{0x4, 0xb7, &(0x7f0000000540)=""/183}]}) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r5 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x4, 0x80) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000340)=0xff, 0x4) 08:06:45 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000002000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:06:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x8000000, 0x2) 08:06:45 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) write$P9_RREADDIR(r2, &(0x7f0000000340)={0x49, 0x29, 0x2, {0x7, [{{0x0, 0x4, 0x5}, 0x7ff, 0xf5, 0x7, './file1'}, {{0x50, 0x2, 0x1}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) [ 2990.906102] overlayfs: failed to resolve './file1': -2 08:06:45 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0x6}, 0x0) 08:06:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x10000000, 0x2) 08:06:46 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xf000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:06:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x1aef0200, 0x2) 08:06:55 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x4800) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80001, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x6, 0x10000, 0x2, 0x3, 0x18, 0x800, 0xae, 0x800, 0x0, 0x91, 0x1, 0x3}) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) 08:06:55 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000002010}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:06:55 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f00000000010000002f66690de4fb6e8c0f0bb538696c6530006469726d49d87b0bd8603ba9d4428b6024bcb5d7bf2f2a71ec3fd5d218777ece15181d3e5d649d97884a7779ef47"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="4a000000000040040000000400dffe00000000240100000004000000008000000204000000000000000000000020030000000400000000000000"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="3b6e04000000fdff430c0100"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000140)={{0xbaa, 0xa1a, 0x3, 0x14000000000000, 0x3a, 0xba17}, 0x5}) 08:06:55 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="300000006f46000300400000000004000000000000000004f80000000000000000000020030000000400000000000000"], 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:06:55 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x1bef0200, 0x2) 08:06:55 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x40000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:06:56 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x1cef0200, 0x2) [ 3001.245694] overlayfs: failed to resolve './file1': -2 08:06:56 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="c300050008f01f000000010000c56d727ddb5200"], &(0x7f0000000440)=0x12) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000300)={{0x6, 0x9, 0x81, 0x40, 0xffffffff, 0x5}, 0x5, 0x1, 0x4, 0x80000000, 0xb271, "5b80f2991456d8b9733fffc047353849e0df2939c7b61d930cac33779a7d3e2a408feeb82723338e5fed26e55a11a9959f8ac128364c215024309e0e075a0fa4b5ca6e6333a47707b7b634c65fd4bb3e92f2e33b51d67f61a4d42da7f8283b510de04817d9665ee416444c87294d5952cef75bb40cdcb3c85dace9a2fd4b4a35"}) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) [ 3001.378640] overlayfs: failed to resolve './file1': -2 08:06:56 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000140)={0x5, 0x6, 0x0, 0x3640000000000, 0xc, 0xd8f, 0x10001, 0x3b7, 0x7fffffff, 0x400, 0x9, 0xffffffff}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:06:56 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x1def0200, 0x2) 08:06:56 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xf0ffff, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:06:56 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000000000265f}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3001.876204] overlayfs: failed to resolve './file1_': -2 [ 3001.965722] overlayfs: failed to resolve './file1_': -2 08:07:06 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000140)=@HCI_SCODATA_PKT={0x3, "e3a3763acfdbb2301bb9a810960238a52b93f3746fcb54f6e00167b49f38a19964fb81b67b58bd33d858dddbfe6023265fbbad96fbe3d043c57f4a325e94d117beab73da6721f08c0b587e9bec32559c9dd74c3802552d4fae038e650d8544e7bcd724bc0ff6b3b12b3308e4e7d834c829cae8cfdb46614bb8e5dd315636eea869bef65a716058c31e4959f8ffbdd612d156d160ef96eab78ca6207d959fb6"}, 0xa0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8080, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x7}}, 0x10) write$vhci(r0, &(0x7f0000000200)=@HCI_ACLDATA_PKT={0x2, "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"}, 0x1001) write$vhci(r0, &(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, "171a54e707006a857ea2d8f9cba0bc9b5c04dfcf2fa9c1d457cfac88a7"}, 0x1e) 08:07:06 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000140)) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000680)=""/58) semget$private(0x0, 0x0, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x8) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0x100, r4, 0xa02, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffc01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2801}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4a3e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe7e}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1298}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x236}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6de}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x40004}, 0x4000000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r5, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:07:06 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x1eef0200, 0x2) 08:07:06 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:07:06 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0x0, 0x7, {0x7, 0x1c, 0x3, 0x4, 0x6, 0x3dc, 0xc7ca, 0x5}}, 0x50) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lolerdir=./file0,workdir=./file1\\\x00']) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000001c0)=0x3f, &(0x7f0000000400)=0x2) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) 08:07:06 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000003f00}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3011.269873] overlayfs: failed to resolve './file1': -2 [ 3011.347253] overlayfs: failed to resolve './file1': -2 08:07:06 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x1f000000, 0x2) 08:07:06 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001600)='/dev/vhci\x00', 0xa49) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/211, 0xd3}, {&(0x7f0000000080)=""/104, 0x68}, {&(0x7f0000000240)=""/73, 0x49}], 0x3) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) r1 = getpgid(0xffffffffffffffff) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f0000001540)={{0x3, @bcast}, [@netrom, @remote, @remote, @null, @netrom, @null, @null]}, &(0x7f0000000400)=0x48, 0x80000) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000001640)={'vlan0\x00', {0x2, 0x4e23, @rand_addr=0x4}}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x6, &(0x7f0000000300)=""/240) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) r3 = syz_open_dev$amidi(&(0x7f00000015c0)='/dev/amidi#\x00', 0x100000001, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000001480)={'broute\x00', 0x0, 0x4, 0x1000, [], 0x2, &(0x7f0000000440)=[{}, {}], &(0x7f0000000480)=""/4096}, &(0x7f0000001500)=0x78) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000000), 0x4) 08:07:06 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffe0e, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66f66b4e5e006c65302c6c6f7765726469723d2e2f66690965302c776f726b2469723d2e2f00006c858a6531"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) write$P9_RLOCK(r2, &(0x7f0000000140)={0x8, 0x35, 0x1, 0x3}, 0x8) 08:07:06 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x2000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:07:06 executing program 5: r0 = socket$inet(0x2b, 0x8080000000001, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x1, 0x1e7, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x64, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1662, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x1000000000000002, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:07:06 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x1fef0200, 0x2) 08:07:06 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000004000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3011.941024] overlayfs: failed to resolve './file1': -2 08:07:06 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x20000000, 0x2) 08:07:06 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x68, r4, 0xe08, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffff0000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4800}, 0x40000) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) [ 3012.089673] overlayfs: failed to resolve './file1': -2 08:07:07 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x1, 0x20a, 0xb5, 0x400, r2}, &(0x7f0000000380)=0x10) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x4, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) 08:07:07 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:07:07 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x200f0000, 0x2) 08:07:07 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000005c00}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3012.429379] overlayfs: failed to resolve './file1': -2 [ 3012.864094] overlayfs: filesystem on './file0' not supported as upperdir 08:07:16 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f00000000c0)={0x401, 0xc, [0x3f, 0x7, 0x4]}) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) 08:07:16 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x17) acct(&(0x7f0000000140)='./file0\x00') r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x9a2e78c5f0255885, &(0x7f0000000340)={@loopback, @dev, 0x0}, &(0x7f0000000380)=0xc) getresuid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f00000004c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000780)=@getspdinfo={0x150, 0x25, 0x100, 0x70bd2b, 0x25dfdbfe, 0x401, [@policy={0xac, 0x7, {{@in6=@empty, @in=@empty, 0x4e22, 0x7f, 0x4e24, 0xff800000000000, 0xa, 0x0, 0x80, 0x7f, r2, r3}, {0x9, 0x80000001, 0x3, 0x1000, 0x8, 0x7, 0x1c2d, 0x8001}, {0x6, 0x1c80863e, 0x1, 0x8001}, 0x8, 0x6e6bc0, 0x2, 0x0, 0x1, 0x2}}, @migrate={0x88, 0x11, [{@in=@multicast1, @in=@empty, 0x5d7ce90b396e3a14, 0x4, 0x0, 0x3507, 0xa, 0x2}, {@in=@rand_addr=0x406, @in=@broadcast, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@dev={0xfe, 0x80, [], 0xd}, @in=@broadcast, 0x7f, 0x4, 0x0, 0x3502, 0x2, 0x2}]}, @etimer_thresh={0x8, 0xc, 0x2}]}, 0x150}, 0x1, 0x0, 0x0, 0x8841}, 0x4004000) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r4 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000005c0)={0x5, 0x1, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r4, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="e300ff430c0100"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000000900)={{0xbad, 0x32a}, 'port1\x00', 0x10, 0x60018, 0x7fff, 0x7f, 0x0, 0x7, 0x3, 0x0, 0x1, 0x401}) 08:07:16 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) chmod(&(0x7f0000000340)='./file1\x00', 0x8) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f0000000580)=""/27) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000380), &(0x7f0000000400)=0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="300000006f010003004000000000040000000000000000040000000000000000000000200300000004000000000000007a71dae0e94438"], 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) futimesat(r3, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={{0x77359400}}) init_module(&(0x7f00000004c0)='trustedeth0ppp1\x00', 0x10, &(0x7f0000000540)='overlay\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000780)=""/198, &(0x7f0000000680)=0xc6) 08:07:16 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x4000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:07:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x20ef0200, 0x2) 08:07:16 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000005f26}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3022.210212] overlayfs: failed to resolve './file1': -2 [ 3022.219516] overlayfs: failed to resolve './file1&': -2 08:07:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x21ef0200, 0x2) [ 3022.389525] overlayfs: failed to resolve './file1&': -2 08:07:17 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:07:17 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(r2, 0xfffffffffffffffc, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000340)={0x5, &(0x7f0000000140)=[{0xcf02, 0x7fffffff, 0x1000, 0x401}, {0x4, 0x1, 0xff}, {0xe1, 0x2, 0xfb, 0x4}, {0x6, 0x2254, 0x6, 0x3}, {0x80000000, 0x300000, 0x2, 0x1}]}) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="c30005e7000000000000000c0100"], &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:07:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x22ef0200, 0x2) 08:07:17 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:07:17 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000000000edc0}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3022.811660] overlayfs: failed to resolve './file1': -2 [ 3022.959596] overlayfs: failed to resolve './file1À': -2 [ 3023.212283] overlayfs: failed to resolve './file1À': -2 08:07:27 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @rose={'rose', 0x0}, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:07:27 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/40) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x100010, r1, 0x0) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) 08:07:27 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x23ef0200, 0x2) 08:07:27 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:07:27 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffe, 0xfffffffffffffeaa, 0x0, 0x80000, 0x0) semget$private(0x0, 0x0, 0x200) socket$pptp(0x18, 0x1, 0x2) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000004c0)='./file1\x00', 0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) msgget$private(0x0, 0x24c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x600, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000400)={0x3, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000380)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000140)={{0x5, 0x1}, 0x72}, 0x10) 08:07:27 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000000000f000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3032.395523] overlayfs: failed to resolve './file1': -2 08:07:27 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x24ef0200, 0x2) 08:07:27 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000140), 0x80800) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) r2 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x9, 0x40000) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000380)=0x2) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="0300000000000000fdff200c0100"], &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) [ 3032.482885] overlayfs: failed to resolve './file1': -2 08:07:27 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="4a0000006f01000500000400000006000000000000e13f0400000004001000000000002401000000040000000000000002040000000000000000000000200300000079fa26820400000000000000"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYRES32=0x0, @ANYBLOB="b04c007282a6c031e4df5cf26fc8bf2a220a69933a89195ba797b3111049751943260472902691e0ea08278d331c55753e30ae9ca9a1144e3aea166b2d5e321005c295d860371ae81ec9cacb8c10725de96e9ead1211e6a4e93dce444c5750770c93f20513eba7e09a04907adc52891f7426a2f9b305010ffd9a9ebcf80c4878517376c844170f8049fa04eb7fc18038afd27ba8b00caddb8cdf429390315c9a8924577d3485b23a812256269dacfdfd94cf3348a3c1bce3391576697b46199fa80a4f6b4dbd10a03b6f2c56cae69c196f54364bb889d58114ed4e72b7288030ba5733dd1997ad731a6a1484d7dfeb9027ccfbfdd31ccd13b25b20bd3dbc290d079be81ef4721ad30d72c3ed452ee693351704fe209801a462ec273dba718da6eb9195ab92b6d4deffa1ecda8d3b70ffdfbb64"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:07:27 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KDENABIO(r1, 0x4b36) 08:07:27 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x25ef0200, 0x2) 08:07:27 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:07:27 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x4, 0x230) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x3, 0x19}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="4594f2581a6c9632fdc0024ae95f"], &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:07:27 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000000000fc02}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3032.914113] overlayfs: failed to resolve './file1': -2 08:07:28 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:07:28 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x26ef0200, 0x2) 08:07:28 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 3033.221912] overlayfs: failed to resolve './file1': -2 08:07:28 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="c300050000000000000000000000"], &(0x7f0000000440)=0x12) fstatfs(r2, &(0x7f0000000340)=""/82) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:07:28 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x27ef0200, 0x2) [ 3033.367189] overlayfs: failed to resolve './file1': -2 08:07:28 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000040000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:07:28 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x50, &(0x7f0000000340)}, 0x10) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="4a0000006f0100050000040000000600000000000000400400000004bf88c42486b712644100000000000000240100000004000000000000000204000000000000000000000020030000000400000000000000"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x9, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) [ 3033.808971] overlayfs: failed to resolve './file1': -2 08:07:38 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x244) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) r1 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@isdn, &(0x7f0000000000)=0x80) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000001c0)=0x9307, &(0x7f0000000280)=0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000002c0)={0x5, {{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x29}, 0xb1f5}}}, 0x88) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) signalfd4(r0, &(0x7f0000000080)={0x6}, 0x8, 0x80800) read(r1, &(0x7f0000000240)=""/12, 0xc) 08:07:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x28ef0200, 0x2) 08:07:38 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:07:38 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0x200, 0x400, 0x440, 0x1000, 0xfffffffffffffffc, 0xffffffff}, 0x100}, 0xa) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:07:38 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80180, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f00000001c0)) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) 08:07:38 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000200000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3043.350135] overlayfs: failed to resolve './file1': -2 08:07:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x29ef0200, 0x2) 08:07:38 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2a2200, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f00000000c0)) 08:07:38 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:07:38 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x101100) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000340)={0x1, 0x0, {0x1c33, 0x200, 0x100, 0x8000}}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) getitimer(0x0, &(0x7f0000000140)) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000380)) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) [ 3043.623738] overlayfs: filesystem on './file0' not supported as upperdir 08:07:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2aef0200, 0x2) 08:07:38 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x290, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) [ 3043.810775] overlayfs: failed to resolve './file1': -2 08:07:38 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000f0ffff}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:07:38 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000140)) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="c300041c88ff430c01000000"], 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000340)=0x8, 0x4) ioctl$TCGETA(r2, 0x5405, &(0x7f00000001c0)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:07:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2bef0200, 0x2) 08:07:39 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000880)='/dev/full\x00', 0x2000, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0xffffffffffffffbf) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000340)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) bind(r0, &(0x7f0000000780)=@can, 0x80) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000400)=0xc) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000840)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0xc08c0, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000800)={0x1, &(0x7f0000000700)=[{0xffffffffffffffc1, 0x4, 0x3, 0x80}]}) 08:07:39 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xb000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:07:39 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2cef0200, 0x2) [ 3044.215023] overlayfs: failed to resolve './file1ÿ': -2 08:07:39 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x40) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="19c7b17bb720fff0694f1ba6815ea01b4b2a47582e8331f53982a8a757c4844ef3"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200, 0x10) [ 3044.339355] overlayfs: failed to resolve './file1ÿ': -2 [ 3044.427004] overlayfs: failed to resolve './file1': -2 08:07:48 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000140)=@HCI_ACLDATA_PKT={0x2, "3915ba72d57e3866f9f1b7456491dfbfcee00aff398c4178ed8a87f3ce0f40fe86270eed60efc7e0e827e3e359f2b447a1334946fd59eb697bfb59d82264e95d9fee05e06a4d94e459e271ea6dc44c40bf5f3e50638f80a6f1dc8dbee46921eb3c7e091a485a15b7c95bea4f1d979999b40d75cb387425c5b465acdb293752ee57d86bfc9792cc0fc2a5"}, 0x8b) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) 08:07:48 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="c30005000800000ef08de2026e1103e10c0100"], &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:07:48 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000001000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:07:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2def0200, 0x2) 08:07:48 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000340)={{0x1d, @local, 0x4e23, 0x2, 'sed\x00', 0x4, 0x9, 0x6a}, {@multicast2, 0x4e24, 0x2000, 0x6, 0x0, 0x7}}, 0x44) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="4a0000006f01000500000500deff05000000000000004004000000040000000000000024010000000400000000000000020400000000000000000000005c5c6e67c3062120030000000400000000000000"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:07:48 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:07:49 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2eef0200, 0x2) 08:07:49 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x2, 0xc4) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000340)={0x3, 0x400, 0x3, 0x0, 0x0, 0x6, 0x7, 0x4e, 0x4, 0x9, 0xdef, 0x10001, 0x0, 0x4, 0xfffffffffffff801, 0x7ff, 0x0, 0xcf, 0x8001}) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469725d283e3d2e2f66696c65302c776f72796469723dbb3f9f84cacaa32c30d965f05e2e2f66696c65315c00"]) fchmodat(r3, &(0x7f0000000380)='./file0\x00', 0x1) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$sock_buf(r5, 0x1, 0x1c, &(0x7f0000000600)=""/155, &(0x7f00000004c0)=0x3a) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r6 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r6, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) ioctl$VIDIOC_G_DV_TIMINGS(r6, 0xc0845658, &(0x7f0000000540)={0x0, @reserved}) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) 08:07:49 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0xfffffffffffffee6, 0x0, 0xfffffffffffffffe, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x103, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@index_off='index=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) [ 3054.442275] overlayfs: filesystem on './file0' not supported as upperdir 08:07:49 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x2fef0200, 0x2) [ 3054.576521] overlayfs: filesystem on './file0' not supported as upperdir 08:07:49 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xd000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:07:49 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000380)={0x7ff, 0x8006, 0x5, 0x4, r3}, 0x10) write$P9_RWALK(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="300000006f010003004000000000ff030000000000df2332620000000000000000ff0100000000000400000000000000"], 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) [ 3054.853041] overlayfs: failed to resolve './file1': -2 08:07:59 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000140)=@HCI_EVENT_PKT={0x4, "b63431463aba9f2b2632f8bf881a33c93fd14c63c8dbe2019170cacd33519b4c4457db7b29220d1bf4068b5e5951d3a608da957179d6cc2c3104e6eb7b71d723e4a3ef1ba55e573b5f6d9ef7"}, 0xffffffffffffffe8) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', {0x2, 0x4e23, @local}}) 08:07:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x30ef0200, 0x2) 08:07:59 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000140)=0xa016, 0x4) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x800, 0x7ff, 0x201, 0x104, 0x1f, 0x4, 0x0, 0x10001, 0x0}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000380)={r2, 0x1}, &(0x7f0000000400)=0x8) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) 08:07:59 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000002000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:07:59 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x12000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:07:59 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x101002, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000540)=""/183) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) accept$netrom(r1, &(0x7f0000000340)={{}, [@null, @rose, @bcast, @rose, @null, @default, @bcast, @null]}, &(0x7f0000000140)=0x48) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$getflags(r5, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) [ 3064.386578] overlayfs: failed to resolve './file1': -2 [ 3064.493372] overlayfs: failed to resolve './file1': -2 08:07:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x31ef0200, 0x2) 08:07:59 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="300000007501000300400000000004000000000000000004000000000000000000000020035498354153b6d205780913810000000400000000000000"], 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:07:59 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x20000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:07:59 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) accept$packet(r1, &(0x7f0000000400), &(0x7f0000000440)=0x14) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7ae94786) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000140)={@local, 0x0}, &(0x7f00000001c0)=0x14) bind$packet(r2, &(0x7f0000000380)={0x11, 0x16, r3, 0x1, 0x8, 0x6, @local}, 0x14) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000340)={r4}, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 08:07:59 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000003000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:07:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x32ef0200, 0x2) [ 3064.945087] overlayfs: failed to resolve './file1': -2 [ 3065.098516] overlayfs: failed to resolve './file1': -2 08:08:09 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x249) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0xfe91) 08:08:09 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x33ef0200, 0x2) 08:08:09 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x20100000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:08:09 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000004000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:08:09 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000540)={0xf, @sliced={0x5, [0xffffffffffffff01, 0xff, 0x1, 0x6, 0x3, 0x2, 0x4, 0x10001, 0x1f, 0x8, 0x7, 0xffff, 0x2f, 0x6e8, 0xf9, 0x7, 0x7, 0x9, 0x3, 0x100000001, 0x8, 0x4, 0xf9, 0x8, 0x7f, 0x7, 0x7, 0x7, 0x6, 0x8, 0x7, 0x100, 0x5, 0xb405, 0x10001, 0x45, 0x0, 0x9, 0x3, 0x2, 0xbefd, 0x1f, 0xfffffffffffff001, 0x7f, 0x33, 0x8000, 0x24b, 0xffffffff], 0x9}}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:08:09 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000340)={0x2, 0x1, [0x2, 0xffffffffffffffc0, 0x2, 0x2, 0x7fffffff, 0xfffffffffffffffe, 0x4, 0x3]}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:08:09 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x34ef0200, 0x2) [ 3074.706737] overlayfs: failed to resolve './file1': -2 08:08:09 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="c4c68bcb40bdf54b750e494475af8da18e45c4bfbc6d3a93a2906f1c85a5749bc2f959bf738023e40780439d9bb8d1cf6b011b509f32b4d6d8f1ff0f10922fe976126f808b13bcb138f43dfd0595c09c14a74468ef26b6447fefb3af5896de8fe2c75776f9874b26172cb7f284c436d6fa042f5c128ed3f23497b1ee6ff1072a2cce7f44d47328ba7b0a4aca011f92c4717de12fcf11af57cd8987b7aa441d764a4e34ba9789ae3643863df157002928fa7a85a75ed2abc5c1cbd6", 0xbb, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={r1, 0x8, 0x7ff}, &(0x7f0000000240)={'enc=', 'oaep', ' hash=', {'sha1-avx2\x00'}}, &(0x7f00000002c0)="27415a2a2a020fa5ba8de2cd43ec925d4304f476c881fa078349c3e5ab8a42171be5c29637c01059e1e6821d8d1ab3fc2c4ebe38cd0a8f640d3fdd69d07f38604a7824ee3c2d53aed6556e5c82", &(0x7f0000000340)=""/254) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) 08:08:09 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000340)={0x13, 0x1d, 0xe, 0x10, 0xb, 0x7, 0x3, 0x8c, 0x1}) r2 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x30, 0x6f, 0x1, {0x3, [{0x40, 0x0, 0x4}, {0x0, 0x4}, {0x20, 0x3, 0x4}]}}, 0x30) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="c300050008080000fdff6e50cfee"], &(0x7f0000000440)=0x12) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) 08:08:09 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'gre0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000300)={0x1d, r2}, 0x10) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000340)={r0, 0x0, 0xfffffffffffffff7, 0x8001, 0xfd}) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="c30004000000fdff11fd756d0029a1a18be3dcba09abf3170c3a0100"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) 08:08:09 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3f000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:08:09 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000005000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:08:10 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x35ef0200, 0x2) [ 3075.170759] overlayfs: failed to resolve './file1': -2 08:08:10 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000100), 0x10) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@mcast2, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000400)={[{@default_permissions='default_permissions'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [{@permit_directio='permit_directio'}, {@uid_gt={'uid>', r2}}, {@euid_lt={'euid<', r2}}], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) [ 3075.297775] overlayfs: failed to resolve './file1': -2 08:08:10 executing program 5: 08:08:10 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x3e000000, 0x2) 08:08:10 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x40000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:08:10 executing program 5: 08:08:10 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000006000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3075.720365] overlayfs: failed to resolve './file1': -2 [ 3075.862901] overlayfs: failed to resolve './file1': -2 08:08:20 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xc000000000000000, 0x2) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 08:08:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x3f000000, 0x2) 08:08:20 executing program 5: 08:08:20 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x289) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x4, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000340)=0x5, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000380)={0x20, 0x8, 0xa0bd, 0x1, 0x0, 0x7}) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="400000000000000100faff00"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) 08:08:20 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x48000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:08:20 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000007000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:08:20 executing program 5: [ 3085.568966] overlayfs: failed to resolve './file1': -2 08:08:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x40000000, 0x2) 08:08:20 executing program 5: 08:08:20 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @netrom={'nr', 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3, 0x6}, &(0x7f0000000380)=0x8) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) 08:08:20 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000008000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3085.903704] overlayfs: filesystem on './file0' not supported as upperdir 08:08:20 executing program 5: [ 3086.166041] overlayfs: failed to resolve './file1': -2 08:08:30 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000080)=@HCI_SCODATA_PKT={0x3, "faf0cfd87cf2d9ce1ff81694a9dfabc252d67ffb52f8a8f870cda7200cad97197a821b0eebe2a0d10e3f1481017cd58a1e5eeae46fcf67d038548858e073da26c1df5e0398cb16d7a083eb60d0d4fd3ae61624ffc96683f7f41abcc5284fbc49b9834427e8e09fca10bc172cd98cef74e55176"}, 0x74) 08:08:30 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x48000000, 0x2) 08:08:30 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x4c000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:08:30 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000200000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:08:30 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000140)='security.evm\x00', &(0x7f00000001c0)=@v1={0x2, "431fef325977959265c5dc1bcecaf20a41ba933b"}, 0x15, 0x2) write$P9_RWALK(r3, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) 08:08:30 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000009000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3095.755004] overlayfs: failed to resolve './file1': -2 [ 3095.806674] overlayfs: failed to resolve './file1': -2 08:08:30 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x4c000000, 0x2) 08:08:30 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000200000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:08:30 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5c000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:08:30 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="c30004000000fdff43daa20c"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:08:30 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x68000000, 0x2) 08:08:31 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000000a000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3096.409517] overlayfs: failed to resolve './file1': -2 [ 3096.473436] overlayfs: failed to resolve './file1': -2 08:08:40 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, "4e761e318e6dfe0c6188d51d8104d719d120a7cd67e683f521e7ca4e7a5ebd793dfef5a45f0811da3494eb223fc243d2beedfada35c66287e734dc7103a8c8e7d38700b5dc7d9a8da0"}, 0x4a) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000140)=""/119, &(0x7f00000000c0)=0x77) 08:08:40 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000200000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:08:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x6c000000, 0x2) 08:08:40 executing program 3: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/xfrm_stat\x00') ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f00000001c0)) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) getsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000540)=""/181, &(0x7f0000000380)=0xb5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(0xffffffffffffffff, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, 0x0) read(r0, &(0x7f0000000300)=""/90, 0x5a) write$P9_RWALK(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="270000006f010005000004000000060600000000000040040000000024010000000400000000000000020400000000000000000000002003000000040000000000000000000000000000"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), 0x0) 08:08:40 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5f260000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:08:40 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000000b000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3106.057184] overlayfs: failed to resolve './file1': -2 08:08:41 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x74000000, 0x2) 08:08:41 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xf0ffff, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:08:41 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) r2 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000680)={0x100000001, 0x5, 0x6}) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x240002, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f00000001c0)={0x3f, 0x10, [0x20, 0x5, 0x7fff, 0x0]}) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r4 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000b80)={&(0x7f0000000440)=[0x73, 0x1, 0x80000000], 0x3, 0x1d63, 0x80000001, 0x5, 0x100000000, 0x7fff, {0x8, 0xcf, 0xc15, 0x5, 0x4, 0xd61e, 0x6, 0x10000, 0x3f, 0x8, 0xfff, 0x0, 0x3, 0x401, "6cfdc194be2e014f2157a3fe543f28cca4cc60d64d73fd12a55beeb1b82940aa"}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f0000000780), r5}}, 0x18) ioctl$void(r0, 0x5451) fstat(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000380)='ext2\x00', &(0x7f0000000400)='./file0\x00', 0x729e846b, 0x3, &(0x7f0000000a00)=[{&(0x7f0000000540)="95b0a4da1682c5b2e7c4d62e9f78d9297197925ae2e704e8f9044e3da29241e32b1ae5b2f8c27ecab7c5f293abf5096ba04c4cf08de521726cf833421965ed6ea4e822c4b5d07920b991274d152406c0e8089f131f374553141db604c29b88fd1411bc83111a4dc5c5a48f0e2fb7154d4c8441d30bd237dd7d29f0634633490143a863ad5e99362f59f7084d38a427ca94d58430957b8af8b589fc", 0x9b, 0x1b6}, {&(0x7f0000000600)="58f27bc78eaa2fba80d5648b56eb6626d488815d01fa3c101759690de16a8e83eaa0edb4011337f46cc6651ea25766533728e44fc7f28809d0c8edbbbd6a7b258048cc96d77118fcc2c6797906a3c76b6b889a3e0197a554a7829f362926a5ebc9c46f91c9bf6aa235", 0x69, 0x1}, {&(0x7f0000000980)="a1dd65e5b99578003a966e4e42e09a9d01d736427099e0a2686e5db2f60deff3b355b9e791dd4093e36f54b81a0ec6cb2f72877c1210e9161d948f0589f1a1ac6180f37e5b9b8888e99f80926b5fde496b8d5f6fc076ff32c2f9e4d3c81e0edbf6ec593b7a48a4f7324cd8794ddec7cbe311508122d45a106afa", 0x7a, 0x3}], 0x400, &(0x7f0000000b00)={[{@noquota='noquota'}, {@journal_async_commit='journal_async_commit'}, {@noacl='noacl'}, {@barrier='barrier'}], [{@euid_eq={'euid', 0x3d, r6}}, {@subj_type={'subj_type', 0x3d, '/dev/vfio/vfio\x00'}}]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r4, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x188) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r7}, 0x0) 08:08:41 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x60000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:08:41 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x7a000000, 0x2) 08:08:41 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000000c000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3106.997269] overlayfs: filesystem on './file0' not supported as upperdir 08:08:51 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f00000000c0)=@HCI_VENDOR_PKT, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2, 0x0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000300)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, 0x63, 0x1, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000100)=0x1f) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x58) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={@null=' \x00', 0xa, 'eql\x00'}) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000380)=0x7) 08:08:51 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xf0ffff, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:08:51 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f00000001c0)={0x9, {0xfffffffffffffeff, 0xae20, 0xffffffffffffffe1, 0x1f, 0x81, 0x143}}) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000340)={0x0, 0x0, {0x3f, 0x1, 0x4, 0x1}}) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file0\x00', 0x4) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="c30804000000fdff430c0100"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) 08:08:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x87600000, 0x2) 08:08:51 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x68000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:08:51 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000000d000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3116.249705] overlayfs: failed to resolve './file1': -2 08:08:51 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000000c000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3116.303347] overlayfs: failed to resolve './file1': -2 08:08:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x97ffffff, 0x2) 08:08:51 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x482a00, 0x0) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0x0, 0xc43, 0x80000001]}, 0x0) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000780)={'#! ', './file0', [{0x20, 'vboxnet1)vboxnet0$nodev'}, {0x20, 'S'}, {0x20, 'ppp0#'}, {0x20, 'lowerdir'}, {0x20, 'bpq0\x00'}], 0xa, "a4d8684a2efc2f99f575ff259e8b694f7190952546de3dbd7c47914773fdd19e3cdda800d7f9214dcd8a7697d06153f8be62439d8497f8fd9fa08100d1591b0ca86eca2613a835fb6da1d708555607338c099b1f74d391589e7c0b548ede2778db9101cc4f77ce7fd5b92abcf6b4af2d004b74280eb63f56d680a831a1fd43052398a7ecb59306cac42435f5654b5cceb4c1140f7127af54f9789a389473bc9404028f2acd9472a7934137fe205848bad11653f560a84f82ba9156656ceb2a4a1aee8108b73a97976137eac46389b8b800e84f5ab93406fcda23f0fa77443c14"}, 0x11a) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:08:51 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000010000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:08:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0xa0010000, 0x2) 08:08:51 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6c000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 3116.773161] overlayfs: failed to resolve './file1': -2 [ 3116.949644] overlayfs: failed to resolve './file1': -2 08:09:01 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x141000, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f00000000c0)) ioctl$RTC_PIE_ON(r1, 0x7005) 08:09:01 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000000c000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:09:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0xe4ffffff, 0x2) 08:09:01 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0xba59, @default, @rose={'rose', 0x0}, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0xde, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) r4 = geteuid() ioprio_set$uid(0x3, r4, 0x8) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000140)={0x0, 0x9, 0x41}) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:09:01 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x74000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:09:01 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000012000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3126.504730] overlayfs: failed to resolve './file1': -2 [ 3126.556148] overlayfs: failed to resolve './file1': -2 08:09:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0xfdffffff, 0x2) 08:09:01 executing program 5: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000000c000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:09:01 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f00000001c0)=0xfffffffffffffead, 0x80000) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(r2, 0x3, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f6469723d7f0000006c65302c010000004a69723d2e2f66696c65315c00"]) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='yam0\x00', 0x10) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000140)=0x400, 0x4) write$P9_RWALK(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="4a0008006f010005000004000000060000000000000040040000000400000000000000240100000004000000000000000204000000000000000000000020030000000400000000000000"], 0x4a) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x3, 0x1000, [], 0x0, &(0x7f0000000440), &(0x7f0000000840)=""/4096}, &(0x7f0000000600)=0x78) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001940)=ANY=[@ANYRES32=0x0, @ANYBLOB="bf118cd3d98a15c30000000000fdff430c0100"], 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r5 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f0000001840)="2ed87d05a85bec34f2eb1efb9bfb9b99166eadd43ac0008ec4ce0a21de1943b0001db975c20c8c4e731237ff48484e8ed4b1cc74afa6fb1270204304806f8114b772d0ef7015402c168c43583e801233bb38d1fff60e36c7532a5c09b2aa01314d93d2b58c8f5a17cae25ba534193e8b44942b", 0x73, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f00000018c0)='keyring\x00', &(0x7f0000001900)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$link(0x8, r5, r6) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x7ffc}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) 08:09:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0xffffff7f, 0x2) 08:09:01 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000014000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:09:01 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7a000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 3127.229989] overlayfs: failed to resolve './file1': -2 [ 3127.246194] overlayfs: failed to resolve './file1': -2 08:09:12 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0xffffff97, 0x2) 08:09:12 executing program 2: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x0, &(0x7f0000000140), 0x808, 0x0) setrlimit(0x5, &(0x7f0000000240)={0x3, 0x120000}) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x440, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000200)={0xa, 0x5, 0x7, 0x7}, 0xa) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0292719b9b7528925b0a886b758156eca87bc835e21d12b86560b18c7dccc3b70f01a4ac2ec0b73e3e8d47dfb8c205c8d4ec181fc103fcc5faa16c44026be3aa9032265d3ea39df17b2b4f0f20cfef0744854214bc498bacab429d5c8a2c475116303d8d77549335e8f10b1a8a9f90ec5cbd6c8c96cb49fdee2cfcb8ec804ab825873007102e56de55d5c426daddb9e0a53ed4800e5bb6b9e7b34495e63bfb"], 0x9f) 08:09:12 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:09:12 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) poll(&(0x7f0000000100)=[{r2, 0x8100}, {r2, 0x20a}], 0x2, 0x100000001) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="75707065726469723d2e2ff30b6c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00bb186fcef37387c9652e3faaa1d41c0591e3d46d849ac6ec8756225c209aa67f1f06e6b28b5933e31e7df7d2731d2b2272214f9e7d491b868e0d79395e80bf82b805c131853067781b4f734929d9e53aa38f83056c8197884095f1a590351624fcf2b814b1d0c7a7c5afc1e64487ce51d0a182073ef75ddae3a3e2aba1a23d59bd87f080ab9bb6f145798fc0b759297e5ff2f3c9f7e6767793795fc5e1d2549eab88e4c684d50cdd61d3dc419ef33e86105ca90968a71cf965f05cc17f3e3da64e60edb6dbccf928d906ed3f930f5a33791d5da65f6359e48acfcb71b7"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) 08:09:12 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000020000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:09:12 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8cffffff, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:09:12 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 3137.411092] overlayfs: failed to resolve './file1': -2 [ 3137.421114] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 08:09:12 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0xffffffe4, 0x2) 08:09:12 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000140)=0x56) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:09:12 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x400, 0x200000) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000280)={0x5, &(0x7f0000000240)=[{0x80000001, 0x70, 0xfff, 0x3}, {0x9, 0x1, 0x0, 0x800}, {0xffff, 0x6, 0x6}, {0x3, 0x1, 0x6, 0x7}, {0x9, 0x101, 0x3, 0x9}]}) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000180)="348a281924a6826c4e3ea3294a85c2c953b405f42572fbfa1f65be8b765ded93fca0b3e20c37f8f5569b2f46adc8fe"}, 0x10) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) r3 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) 08:09:12 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xa0010000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:09:12 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0xfffffffd, 0x2) 08:09:12 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000020100000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:09:12 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:09:12 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2ecea374e1d53ca6f2b3400c37503eb4016f7765526469726c65302cf76f72606469723d2e"]) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="4a0000006f010005000004000000060000000000000040040000000400000400000000000000020400000000000000000000002003000070d2381d288b7b14a5"], 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:09:13 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc0ed0000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:09:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251}, 0x48) dup2(r0, r1) 08:09:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x800000000, 0x2) [ 3138.159023] overlayfs: failed to resolve './file1': -2 08:09:13 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000540)={0x14, 0x88, 0xfa00, {r2, 0x0, 0x0, @in6={0xa, 0x4e22, 0x7, @remote, 0x20000000}}}, 0x90) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r3 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r3, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, 0x0) acct(&(0x7f0000000340)='./file1\x00') 08:09:13 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000003f000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:09:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x1000000000, 0x2) [ 3138.628059] overlayfs: filesystem on './file0' not supported as upperdir [ 3138.739383] overlayfs: failed to resolve './file1': -2 08:09:23 executing program 2: open$dir(&(0x7f0000000280)='./file0\x00', 0x103900, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x200000, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x13}, r1}, 0x3a8) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/66, 0x42) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0xfffffffffffffb94}, 0x28, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) 08:09:23 executing program 5: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x60}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 08:09:23 executing program 3: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x800000000000, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$void(r0, 0x5451) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x2, 0x4}, {0x20, 0x3, 0x4}]}}, 0x4a) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x0, 0xfffffffffffffffd, 0xc43, 0x80000001]}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) getpgrp(r4) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, 0x0) 08:09:23 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xf6ffffff, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:09:23 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000040000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:09:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x1a0ffffffff, 0x2) 08:09:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000086010000000003002e4140"]) 08:09:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0xffffffff000, 0x2) [ 3148.432463] kvm_pmu: event creation failed -2 08:09:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) vmsplice(r2, &(0x7f0000001600)=[{&(0x7f0000000440)="62f5", 0x2}], 0x1, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r1, 0x0, r4, 0x0, 0x1ea71, 0x0) 08:09:23 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xfffff000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:09:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x6087ffffffff, 0x2) [ 3148.679582] overlayfs: filesystem on './file0' not supported as upperdir 08:09:23 executing program 5: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000680)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000200)="030400000300400000000000ff000006a9f400793075000415672da7222a2fb73ba86db1b9f113ae00ef000000c399b22032363df8861ba438835e0b20a323fc3885ef268d39e4b5d94661c5", 0x4c, 0x0, 0x0, 0x0) 08:09:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) r1 = getpid() fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40000) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000680), 0x4) syz_mount_image$btrfs(0x0, &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="666c7573686f6e636f6d6d69742c7365636c6162656c2c646f6e745f6d6561737572652c66736d616769633d3078dd62317e355dd1e3303030303030303030303031303030302c736d61636b6673726f6f743d666c7573686f6e636f6d6d6974", @ANYRESDEC=r2, @ANYBLOB=',meaSure,Puid=', @ANYRESDEC=r2, @ANYBLOB=',\x00']) r4 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x401, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000000340)={0x9, 0x0, &(0x7f0000000800)="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", &(0x7f00000004c0)="932d68a4b41dbb80b0ad9a9c311a8edebb9513001e506a46bc27af2e56571a1bd5c604644bc738fb34fc170e3198fbf228d5a7ea506a13e6b78b4da53bfc624d7cb593d09fa756bed8dcc7", 0x1000, 0x4b}) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) getsockname$ax25(r4, &(0x7f0000000540)={{0x3, @null}, [@rose, @default, @remote, @netrom, @default, @rose, @remote, @default]}, &(0x7f00000005c0)=0x48) r5 = shmget(0x0, 0x1000, 0x800000000940, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r5, 0xb) r6 = creat(&(0x7f0000000180)='./file1/file0\x00', 0x40) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[]) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f0000000380)={r7, r8/1000+30000}, 0x10) chdir(&(0x7f0000000280)='./file0\x00') prctl$PR_SET_NAME(0xf, &(0x7f0000001800)='/dev/vcs#\x00') write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f0000000600)={0x2, 0x593}, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000200)) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) r9 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r9, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r9, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) r10 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4, 0x80400) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) ioctl$VIDIOC_S_PRIORITY(r4, 0x40045644, 0x2) 08:09:33 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xffffff7f, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:09:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) vmsplice(r2, &(0x7f0000001600)=[{&(0x7f0000000440)="62f5", 0x2}], 0x1, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r1, 0x0, r4, 0x0, 0x1ea71, 0x0) 08:09:33 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000005c000000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:09:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x1000000000000, 0x2) 08:09:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f11f2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:09:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) vmsplice(r2, &(0x7f0000001600)=[{&(0x7f0000000440)="62f5", 0x2}], 0x1, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r1, 0x0, r4, 0x0, 0x1ea71, 0x0) [ 3158.549241] overlayfs: failed to resolve './file1': -2 08:09:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0xf0ffffff0f0000, 0x2) 08:09:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) vmsplice(r2, &(0x7f0000001600)=[{&(0x7f0000000440)="62f5", 0x2}], 0x1, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r1, 0x0, r4, 0x0, 0x1ea71, 0x0) 08:09:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x100000000000000, 0x2) 08:09:33 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xffffff8c, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:09:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f11f2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:09:34 executing program 2: write$vhci(0xffffffffffffffff, &(0x7f0000000180)=@HCI_ACLDATA_PKT={0x2, "637a0840e6cf4dc2eacacca1db2014fc2af4d97794eb7b85da154f422b6f3c0ef8"}, 0x22) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffff81, 0x180) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfe) openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x201) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20\x00', 0x101040, 0x0) write$vhci(r0, &(0x7f00000003c0)=@HCI_SCODATA_PKT={0x3, "b268b498f7227c21b0f3bc10800060ac4b6dd166e90748932768ebcc08402e5937a6c5ba61ae32755e7f85dcd1be836a91d503d9ac7faa202cb82150278fbbe793923cb0e468cda6af9433ca01f4fba6695b47d07062a65f5db15e7520e50c812eb4d3ca055040421cab08d2455ee6bdb3cd7aad4c1472428da5fc3b1b680573e1a8e10e86b77395a36ad1754b13df6e52f838618f3e294f27974bff9812bce9c0b99fc528ee653d1539608550b52fadcf331382af1155"}, 0xb8) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x84000) setsockopt$inet_int(r1, 0x0, 0x21, &(0x7f00000000c0)=0x6, 0x4) 08:09:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) vmsplice(r2, &(0x7f0000001600)=[{&(0x7f0000000440)="62f5", 0x2}], 0x1, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x1ea71, 0x0) 08:09:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x200000000000000, 0x2) 08:09:34 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000005f260000}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) 08:09:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f11f2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:09:34 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xfffffff6, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:09:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) vmsplice(r2, &(0x7f0000001600)=[{&(0x7f0000000440)="62f5", 0x2}], 0x1, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x1ea71, 0x0) [ 3159.523559] overlayfs: failed to resolve './file1': -2 08:09:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x204000000000000, 0x2) 08:09:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f11f2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:09:34 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1a0ffffffff, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x2c) ioctl$void(0xffffffffffffffff, 0x5451) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x4, [0x8, 0x4, 0xfffffffffffffffd, 0xc43]}, &(0x7f0000000440)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 08:09:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) vmsplice(r2, &(0x7f0000001600)=[{&(0x7f0000000440)="62f5", 0x2}], 0x1, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x1ea71, 0x0) 08:09:34 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, r2, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x36}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x8, @remote, 0x2}}, 0xfff, 0x3a35}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r3, 0x207ff}, &(0x7f0000000280)=0x8) 08:09:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8)=0x300000000000000, 0x2) 08:09:34 executing program 4: r0 = socket$inet(0x2b, 0x5, 0x28d) r1 = accept4(r0, 0x0, &(0x7f0000000740)=0xfffffffffffffd25, 0x7fc) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='sys\xffem.posix_a\x1a\xa9,\xb5\x82P\xe2\xe2cl_default\x00\a\xe2D\x95\xf7y\xb3\xa3\x8f\x9ek\x86/\'76\xe79@uJ\x85H\x16v\xf3\xd3\xe4]\xa1\x86\xbd\x89W\x9bA\xdf\xce\xc3\x18\xaa\xd8ZO\xb9\x17\x85_\xbck\x9f\x82\xd1\x95\x8ayv\xb3\x13\xaa\x02W\xf9dU\xd4\xe6\xc0\x12\x86\xcbW\xaa\xa6o\x066\xd9\a\xc5#H', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x30000008cffffff}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x2c) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x200000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480), 0x0, 0xa}}, 0x20) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000400)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$P9_RWALK(r2, &(0x7f00000006c0)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x6}, {0x40, 0x4, 0x4}, {0x24, 0x1, 0x4}, {0x20, 0x3, 0x4}]}}, 0x3d) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xc3, 0x5, [0x8, 0x4, 0xfffffffffffffffd, 0xc43, 0x80000001]}, &(0x7f0000000440)=0x12) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ustat(0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3, 0xffffffffffffff7f}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'veth1_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32=r4, @ANYRESOCT=0x0], @ANYRES16=r0]}) [ 3159.989916] ================================================================== [ 3159.997343] BUG: KASAN: use-after-free in lockdep_register_key+0x3b9/0x490 [ 3160.004370] Read of size 8 at addr ffff888059868e18 by task syz-executor.2/16879 [ 3160.011909] [ 3160.013555] CPU: 1 PID: 16879 Comm: syz-executor.2 Not tainted 5.0.0+ #13 [ 3160.020483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3160.029840] Call Trace: [ 3160.032451] dump_stack+0x172/0x1f0 [ 3160.036098] ? lockdep_register_key+0x3b9/0x490 [ 3160.040795] print_address_description.cold+0x7c/0x20d [ 3160.046091] ? lockdep_register_key+0x3b9/0x490 [ 3160.050798] ? lockdep_register_key+0x3b9/0x490 [ 3160.055485] kasan_report.cold+0x1b/0x40 [ 3160.059603] ? lockdep_register_key+0x3b9/0x490 [ 3160.064284] __asan_report_load8_noabort+0x14/0x20 [ 3160.069227] lockdep_register_key+0x3b9/0x490 [ 3160.073740] alloc_workqueue+0x427/0xe70 [ 3160.073762] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 3160.073792] ? __init_waitqueue_head+0x36/0x90 [ 3160.073816] hci_register_dev+0x209/0x860 [ 3160.082897] __vhci_create_device+0x2d0/0x5a0 [ 3160.082914] vhci_write+0x2d0/0x470 [ 3160.082933] __vfs_write+0x613/0x8e0 [ 3160.082950] ? kernel_read+0x120/0x120 [ 3160.082974] ? rw_verify_area+0x118/0x360 [ 3160.111581] vfs_write+0x20c/0x580 [ 3160.115129] ksys_write+0xea/0x1f0 [ 3160.118694] ? __ia32_sys_read+0xb0/0xb0 [ 3160.122781] ? do_syscall_64+0x26/0x610 [ 3160.126757] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3160.132137] ? do_syscall_64+0x26/0x610 [ 3160.136117] __x64_sys_write+0x73/0xb0 [ 3160.140010] do_syscall_64+0x103/0x610 [ 3160.143906] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3160.149095] RIP: 0033:0x457f29 [ 3160.152291] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3160.171208] RSP: 002b:00007f70ec62cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 3160.178924] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 3160.186195] RDX: 0000000000000002 RSI: 0000000020000100 RDI: 0000000000000003 [ 3160.193468] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 3160.200737] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f70ec62d6d4 [ 3160.208010] R13: 00000000004c759c R14: 00000000004dd1e8 R15: 00000000ffffffff [ 3160.215313] [ 3160.216936] Allocated by task 16669: [ 3160.220656] save_stack+0x45/0xd0 [ 3160.224108] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 3160.229037] kasan_kmalloc+0x9/0x10 [ 3160.232664] __kmalloc+0x15c/0x740 [ 3160.236263] load_elf_phdrs+0x142/0x1f0 [ 3160.240243] load_elf_binary+0x31c/0x53f0 [ 3160.244405] search_binary_handler+0x17f/0x570 [ 3160.248989] __do_execve_file.isra.0+0x1394/0x23f0 [ 3160.253912] __x64_sys_execve+0x8f/0xc0 [ 3160.257891] do_syscall_64+0x103/0x610 [ 3160.261785] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3160.266972] [ 3160.268592] Freed by task 16669: [ 3160.271960] save_stack+0x45/0xd0 [ 3160.275411] __kasan_slab_free+0x102/0x150 [ 3160.279645] kasan_slab_free+0xe/0x10 [ 3160.283440] kfree+0xcf/0x230 [ 3160.286549] load_elf_binary+0x24d4/0x53f0 [ 3160.290791] search_binary_handler+0x17f/0x570 [ 3160.295373] __do_execve_file.isra.0+0x1394/0x23f0 [ 3160.300301] __x64_sys_execve+0x8f/0xc0 [ 3160.304271] do_syscall_64+0x103/0x610 [ 3160.308161] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3160.313338] [ 3160.314969] The buggy address belongs to the object at ffff888059868d00 [ 3160.314969] which belongs to the cache kmalloc-512 of size 512 [ 3160.327622] The buggy address is located 280 bytes inside of [ 3160.327622] 512-byte region [ffff888059868d00, ffff888059868f00) [ 3160.339497] The buggy address belongs to the page: [ 3160.344425] page:ffffea0001661a00 count:1 mapcount:0 mapping:ffff88812c3f0940 index:0xffff888059868300 [ 3160.353867] flags: 0x1fffc0000000200(slab) [ 3160.358103] raw: 01fffc0000000200 ffffea0002778808 ffffea00029060c8 ffff88812c3f0940 [ 3160.365988] raw: ffff888059868300 ffff888059868080 0000000100000005 0000000000000000 [ 3160.373861] page dumped because: kasan: bad access detected [ 3160.379558] [ 3160.381176] Memory state around the buggy address: [ 3160.386101] ffff888059868d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3160.393629] ffff888059868d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3160.400988] >ffff888059868e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3160.408339] ^ [ 3160.412483] ffff888059868e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3160.419845] ffff888059868f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3160.427193] ================================================================== [ 3160.434546] Disabling lock debugging due to kernel taint [ 3160.439990] Kernel panic - not syncing: panic_on_warn set ... [ 3160.445877] CPU: 1 PID: 16879 Comm: syz-executor.2 Tainted: G B 5.0.0+ #13 [ 3160.454187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3160.463542] Call Trace: [ 3160.466135] dump_stack+0x172/0x1f0 [ 3160.469765] panic+0x2cb/0x65c [ 3160.472966] ? __warn_printk+0xf3/0xf3 [ 3160.476867] ? lock_downgrade+0x880/0x880 [ 3160.481019] ? lockdep_register_key+0x3b9/0x490 [ 3160.485687] ? trace_hardirqs_off+0x62/0x220 [ 3160.490093] ? trace_hardirqs_off+0x59/0x220 [ 3160.494506] ? lockdep_register_key+0x3b9/0x490 [ 3160.499181] end_report+0x47/0x4f [ 3160.502631] ? lockdep_register_key+0x3b9/0x490 [ 3160.507304] kasan_report.cold+0xe/0x40 [ 3160.511279] ? lockdep_register_key+0x3b9/0x490 [ 3160.515951] __asan_report_load8_noabort+0x14/0x20 [ 3160.520881] lockdep_register_key+0x3b9/0x490 [ 3160.525379] alloc_workqueue+0x427/0xe70 [ 3160.529448] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 3160.534466] ? __init_waitqueue_head+0x36/0x90 [ 3160.539052] hci_register_dev+0x209/0x860 [ 3160.543203] __vhci_create_device+0x2d0/0x5a0 [ 3160.547700] vhci_write+0x2d0/0x470 [ 3160.551330] __vfs_write+0x613/0x8e0 [ 3160.555048] ? kernel_read+0x120/0x120 [ 3160.558948] ? rw_verify_area+0x118/0x360 [ 3160.563100] vfs_write+0x20c/0x580 [ 3160.566643] ksys_write+0xea/0x1f0 [ 3160.570184] ? __ia32_sys_read+0xb0/0xb0 [ 3160.574247] ? do_syscall_64+0x26/0x610 [ 3160.578222] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3160.583583] ? do_syscall_64+0x26/0x610 [ 3160.587575] __x64_sys_write+0x73/0xb0 [ 3160.591466] do_syscall_64+0x103/0x610 [ 3160.595362] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3160.600552] RIP: 0033:0x457f29 [ 3160.603760] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3160.622674] RSP: 002b:00007f70ec62cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 3160.630385] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 3160.637655] RDX: 0000000000000002 RSI: 0000000020000100 RDI: 0000000000000003 [ 3160.644927] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 3160.652197] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f70ec62d6d4 [ 3160.659487] R13: 00000000004c759c R14: 00000000004dd1e8 R15: 00000000ffffffff [ 3160.667608] Kernel Offset: disabled [ 3160.671232] Rebooting in 86400 seconds..