0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010095fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400eb001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:10 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:47:10 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x12d, 0x500) 14:47:10 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x44, 0x500) 14:47:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400ec001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1109.068338] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2320 sclass=netlink_route_socket pig=17202 comm=syz-executor.5 14:47:10 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x12e, 0x500) [ 1109.118188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2320 sclass=netlink_route_socket pig=17209 comm=syz-executor.5 14:47:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 1109.285275] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:10 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x45, 0x500) 14:47:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000100a5fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400ed001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:10 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x12f, 0x500) 14:47:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) [ 1109.374217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pig=17231 comm=syz-executor.5 14:47:10 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x46, 0x500) 14:47:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400ee001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1109.428552] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pig=17240 comm=syz-executor.5 14:47:10 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x130, 0x500) 14:47:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400ef001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000100c5fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 1109.666719] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3088 sclass=netlink_route_socket pig=17264 comm=syz-executor.5 14:47:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:10 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x47, 0x500) 14:47:10 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f0001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:10 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x131, 0x500) [ 1109.726950] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1109.740622] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3088 sclass=netlink_route_socket pig=17269 comm=syz-executor.5 14:47:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000100e5fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:10 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x132, 0x500) 14:47:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f1001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1109.877909] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3600 sclass=netlink_route_socket pig=17284 comm=syz-executor.5 14:47:11 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x48, 0x500) 14:47:11 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x133, 0x500) 14:47:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f2001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010105fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 1110.214638] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:11 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:11 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x49, 0x500) [ 1110.455594] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:11 executing program 1: capset(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r2, r1) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f00000002c0)={0xfffffffffffffff7, "99a0d16b5260270274463a69b3acab616a799eb29dba9d4811d8c1672a0d2982", 0x1, 0x1}) prctl$PR_SET_PDEATHSIG(0x1, 0x10) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{0x4, 0x1}, {0x5}, 0x0, 0x4, 0x101}) 14:47:11 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x134, 0x500) 14:47:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f3001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010605fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:11 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x4a, 0x500) 14:47:11 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f4001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000100025ba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 1110.805860] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:11 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x135, 0x500) 14:47:11 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x4b, 0x500) 14:47:12 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f5001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1110.930864] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:12 executing program 1 (fault-call:7 fault-nth:0): syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:12 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x136, 0x500) [ 1110.994171] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:12 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x4c, 0x500) 14:47:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f6001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1111.081839] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f7001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:12 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x137, 0x500) 14:47:12 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x4d, 0x500) [ 1111.193794] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1111.212425] FAULT_INJECTION: forcing a failure. [ 1111.212425] name failslab, interval 1, probability 0, space 0, times 0 14:47:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0200"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 1111.315815] CPU: 0 PID: 17381 Comm: syz-executor.1 Not tainted 4.19.69 #43 [ 1111.322993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1111.332980] Call Trace: [ 1111.335604] dump_stack+0x172/0x1f0 [ 1111.339271] should_fail.cold+0xa/0x1b [ 1111.343192] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1111.348362] ? lock_downgrade+0x810/0x810 [ 1111.352653] __should_failslab+0x121/0x190 [ 1111.356926] should_failslab+0x9/0x14 [ 1111.360770] kmem_cache_alloc_trace+0x2cc/0x760 [ 1111.365787] ? kasan_check_read+0x11/0x20 [ 1111.369956] ? do_raw_spin_unlock+0x57/0x270 [ 1111.369974] ? _raw_spin_unlock+0x2d/0x50 [ 1111.369991] binder_get_thread+0x1db/0x7c0 [ 1111.370003] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1111.380822] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1111.383418] binder_poll+0x4a/0x250 [ 1111.383436] ? binder_get_thread+0x7c0/0x7c0 [ 1111.383449] do_select+0x927/0x16d0 [ 1111.383465] ? perf_pmu_enable+0xd8/0x110 [ 1111.383502] ? select_estimate_accuracy+0x330/0x330 [ 1111.383518] ? pinned_sched_in+0xa30/0xa30 [ 1111.383530] ? poll_initwait+0x180/0x180 [ 1111.383546] ? set_fd_set.part.0+0x70/0x70 [ 1111.383561] ? set_fd_set.part.0+0x70/0x70 [ 1111.383577] ? set_fd_set.part.0+0x70/0x70 [ 1111.383603] ? mark_held_locks+0x100/0x100 [ 1111.408307] ? __might_fault+0x12b/0x1e0 [ 1111.408327] ? find_held_lock+0x35/0x130 [ 1111.408338] ? __might_fault+0x12b/0x1e0 [ 1111.408358] ? lock_downgrade+0x810/0x810 [ 1111.421757] core_sys_select+0x564/0x870 14:47:12 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x138, 0x500) [ 1111.430020] ? core_sys_select+0x564/0x870 [ 1111.430040] ? do_compat_pselect+0x3f0/0x3f0 [ 1111.430065] ? find_held_lock+0x35/0x130 [ 1111.442813] ? ktime_get_ts64+0x115/0x3e0 [ 1111.454977] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1111.454995] ? timespec64_add_safe+0x189/0x210 [ 1111.455008] ? nsec_to_clock_t+0x30/0x30 [ 1111.455021] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1111.455047] do_pselect+0x38f/0x3f0 [ 1111.455063] ? kern_select+0x1e0/0x1e0 [ 1111.455078] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1111.455094] ? ksys_write+0x1f1/0x2d0 [ 1111.455111] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1111.455128] __x64_sys_pselect6+0x1f4/0x280 [ 1111.455148] do_syscall_64+0xfd/0x620 [ 1111.492063] overlayfs: overlapping lowerdir path [ 1111.494002] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1111.494016] RIP: 0033:0x459879 [ 1111.494030] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:47:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f8001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1111.494037] RSP: 002b:00007fc56c0dac78 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 1111.494050] RAX: ffffffffffffffda RBX: 00007fc56c0dac90 RCX: 0000000000459879 [ 1111.494058] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000040 [ 1111.494065] RBP: 000000000075bfc8 R08: 0000000020000200 R09: 0000000000000000 [ 1111.494072] R10: 0000000020000140 R11: 0000000000000246 R12: 00007fc56c0db6d4 [ 1111.494079] R13: 00000000004c6bcc R14: 00000000004dbde8 R15: 0000000000000009 [ 1111.629463] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1111.642633] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f9001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:12 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x4e, 0x500) [ 1111.690070] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1111.747654] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:12 executing program 1 (fault-call:7 fault-nth:1): syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:12 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:12 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x139, 0x500) 14:47:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400fa001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:12 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x4f, 0x500) 14:47:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0300"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:13 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x50, 0x500) 14:47:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400fb001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1111.957134] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1111.968244] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:13 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x13a, 0x500) 14:47:13 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) [ 1112.033603] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:13 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x51, 0x500) [ 1112.116979] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400fc001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1112.158494] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1112.351059] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:13 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:13 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x13b, 0x500) 14:47:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0400"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400fd001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:13 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x52, 0x500) 14:47:13 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400fe001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:13 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:13 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x53, 0x500) 14:47:13 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x13c, 0x500) [ 1112.849624] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1112.878600] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240002011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1112.943591] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:14 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x13d, 0x500) [ 1113.029570] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1113.074101] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1113.221479] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:14 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) pread64(r0, &(0x7f0000000000)=""/43, 0x2b, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 14:47:14 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x54, 0x500) 14:47:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240003011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:14 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x13e, 0x500) 14:47:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0500"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:14 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240004011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1113.715729] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1113.746617] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:14 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x55, 0x500) 14:47:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240005011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1113.783951] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:14 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:14 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x13f, 0x500) 14:47:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240006011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1113.852706] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1113.923674] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1114.096002] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:15 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400000, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x4, 0x2}}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:15 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x56, 0x500) 14:47:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0600"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:15 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x140, 0x500) 14:47:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240007011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:15 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240008011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1114.582209] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:15 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x57, 0x500) 14:47:15 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x141, 0x500) [ 1114.635478] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1114.645296] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:15 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240009011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0700"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 1114.830321] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1114.909484] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000240)={0x18, 0xfffffffffffffffe, 0x4, {0x200}}, 0x18) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40041, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:16 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x58, 0x500) 14:47:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24000a011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:16 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x142, 0x500) 14:47:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0800"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:16 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) [ 1115.439924] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:16 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x143, 0x500) [ 1115.480418] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:16 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24000b011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:16 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x59, 0x500) [ 1115.531103] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0900"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:16 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x144, 0x500) [ 1115.696141] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1115.742458] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1115.831937] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:17 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24000c011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:17 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x5a, 0x500) 14:47:17 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x145, 0x500) 14:47:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0a00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:17 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) [ 1116.331457] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:17 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x146, 0x500) 14:47:17 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x5b, 0x500) [ 1116.372497] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24000d011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1116.423638] net_ratelimit: 8 callbacks suppressed [ 1116.423649] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1116.458330] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:17 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:17 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x147, 0x500) 14:47:17 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x5c, 0x500) [ 1116.546590] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1116.729444] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:18 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100)="4e98b526febb047d51d01804ef1b02c500000a5e352c4da118719d49fb4351aacb6bcd4586c66e3546aa8725505c871ce14962c6d78f15", 0x37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x7fffffff, 0x0, 0x2}, 0x0, 0xffffffffffbfffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1, 0x0) mq_timedreceive(r0, &(0x7f0000000340)=""/4096, 0x1000, 0x81, &(0x7f0000000040)={0x0, 0x1c9c380}) 14:47:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24000e011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0c00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:18 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x5d, 0x500) 14:47:18 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x148, 0x500) 14:47:18 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) [ 1117.212070] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24000f011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:18 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x5e, 0x500) 14:47:18 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x149, 0x500) [ 1117.270858] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1117.293720] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:18 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:18 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)="49975a48975bb99aba1324db16545cb31d41de5f7daaab47f872f7fb0bf8a26ce68bd42356c339565865ae9e4c633b91c0c2de82759843073043274694f9", 0x7) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x800, 0x70bd27, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x1) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000340), &(0x7f00000003c0)=0x60) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000440)={0x0, 0xe000000000000000, 0x30, 0x857, 0x8}, &(0x7f0000000480)=0x18) setsockopt$sock_void(r2, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000640)={r5, 0x781}, &(0x7f0000000680)=0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x5a, 0x0, 0x100000000}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000004c0)="0b3a2631e5a4819f51423723324e99a9a22ad75a1c4f1972c9b47357bc6c5fc1388a6bd6f5adf5b7c0126a4c8aa4bbdaabdae1f92701df9a36f4868f616b41c6a4392f4eb94defbf583714865cdd03877307dda80099974a6e66af59e13bb34c8222bffd895e47c4b1b488823a9a0983a391e5324ff96f9c3ed4fe0000b8ff0000000dad5ae876e9f6a3a6283bb6b42f1dbaf8f5e4f576c38b59d2400df134dd7fdd31c56bc34cc50319ad19bb677a0a0000000000009023633389148be3bf58655857268ca5a6681aa4b436c2ef337964f3e604f6fba240a1eb8772d2f24aab816b15e87c6d233ffa8100042a68f02ed328f35b4d26b75daab3baa9c75c34ad698c3b079ef8360ba1037f7de3a69e782e1eed8dc7e2c8cdf1170cb6534987a9d0d9d91f7ee1f184cfc0d1fdd252c8f1c31ed0c75d17921cf79a1c4950681dc15b7057b3af9b026b1bf83958bf39a3d092442b3cad2e9b6f2f34998e7d3fadff3cc7d4", 0xc2}], 0x11ae, 0x5) 14:47:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240010011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1117.375388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 1117.443656] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:18 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x14a, 0x500) 14:47:18 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x5f, 0x500) 14:47:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240011011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1117.580482] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:18 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x60, 0x500) 14:47:18 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x14b, 0x500) [ 1117.654107] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240012011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1117.760330] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:18 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x14c, 0x500) 14:47:18 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x61, 0x500) [ 1117.819392] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1117.838002] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:19 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) [ 1118.130110] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:19 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14, 0x80800) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba1000"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240013011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:19 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x14d, 0x500) 14:47:19 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x62, 0x500) 14:47:19 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:19 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x63, 0x500) 14:47:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240014011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:19 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x14e, 0x500) [ 1118.299508] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1118.353845] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1118.422364] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:19 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x14f, 0x500) 14:47:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240015011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1118.478077] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:19 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x64, 0x500) [ 1118.523904] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:20 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x284, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x590}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xcd}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x175}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9d8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4a748ba5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0xf8, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5d2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x472a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x240000000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x1}, 0x4800) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba6000"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:20 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:20 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x150, 0x500) 14:47:20 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x65, 0x500) 14:47:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240016011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240017011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:20 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x66, 0x500) [ 1119.141823] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:20 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x151, 0x500) [ 1119.230053] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1119.237596] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:20 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240018011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1119.311514] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240019011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1119.373626] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1119.539874] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:21 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x152, 0x500) 14:47:21 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x67, 0x500) 14:47:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fbaf000"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24001a011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:21 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x9c92f40}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r3, 0x100, 0xff}, 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:21 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) [ 1120.027573] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24001b011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:21 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x153, 0x500) 14:47:21 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x68, 0x500) [ 1120.074959] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1120.110584] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:21 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000300"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24001c011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:21 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x154, 0x500) 14:47:21 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x69, 0x500) [ 1120.269556] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24001d011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:21 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x6a, 0x500) [ 1120.394202] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1120.577311] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:21 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x10, 0x8, 0x80, 0x9, 0x114, r1, 0x8388, [], r3, r0, 0x2, 0x1}, 0x3c) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24001e011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:21 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x155, 0x500) 14:47:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba100300"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:21 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x6b, 0x500) 14:47:21 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) [ 1120.918445] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:22 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x6c, 0x500) 14:47:22 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x156, 0x500) 14:47:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24001f011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:22 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) [ 1120.967778] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1120.999087] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:22 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x157, 0x500) 14:47:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000500"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 1121.245847] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1121.301641] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1121.320257] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:22 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x4, 0x3, 0x3}}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000500)}], 0x1, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0x49, 0x29, 0x2, {0x0, [{{0x5, 0x0, 0x3}, 0x6, 0x7ff, 0x7, './file0'}, {{0x2c19b400a6475df2, 0x1, 0x2}, 0xffffffffffff52b6, 0x0, 0x7, './file0'}]}}, 0x49) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000003c0)={{&(0x7f0000000340)=""/66, 0x42}, &(0x7f00000002c0), 0x10}, 0x20) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0xc2, 0x4) 14:47:22 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x6d, 0x500) 14:47:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240020011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:22 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x158, 0x500) 14:47:22 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000600"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:22 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x6e, 0x500) 14:47:22 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x159, 0x500) 14:47:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240021011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1121.836217] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1121.871756] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1121.894104] net_ratelimit: 8 callbacks suppressed [ 1121.894111] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240022011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:23 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) [ 1121.973185] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:23 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x6f, 0x500) [ 1122.033615] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1122.225659] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:23 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sync_file_range(r0, 0x7, 0x2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:23 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x15a, 0x500) 14:47:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000700"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240023011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:23 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x70, 0x500) 14:47:23 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:23 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x15b, 0x500) 14:47:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240024011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1122.736225] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:23 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x71, 0x500) [ 1122.794106] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1122.811994] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240025011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:23 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) [ 1122.871457] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:23 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x15c, 0x500) [ 1122.917482] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1123.124706] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:24 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = open(&(0x7f0000000100)='./file0\x00', 0x484c00, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r1, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x180) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:24 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x72, 0x500) 14:47:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240026011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000900"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:24 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x15d, 0x500) 14:47:24 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) [ 1123.618961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:24 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x15e, 0x500) 14:47:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240027011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:24 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x73, 0x500) [ 1123.677026] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1123.713718] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:24 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x15f, 0x500) 14:47:24 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0}) 14:47:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240028011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1123.830477] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1123.909326] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1124.028332] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:25 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000007e000000d80c9650ac6dabf26d43ff0a197f862d6298378e0aa66bfba24ec067074d8fa21fb6845f9386dc94c41785c8f822ef49fb35c5473b7cb7ddb60d0c177d0f062903055198066fe13cdcd46ebcccc861854341df75da505dca25da109fe8ce7e13986c7f0200000000000000da0f1a83081e2994b13abd8e4289ef0f"], &(0x7f0000000040)=0xa2) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:25 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x160, 0x500) 14:47:25 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x74, 0x500) 14:47:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240029011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000a00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:25 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24002a011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1124.568474] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1124.598095] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:25 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x161, 0x500) 14:47:25 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x75, 0x500) 14:47:25 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1124.633560] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1124.687325] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24002b011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:25 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x162, 0x500) [ 1124.759603] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1124.958345] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:26 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)={0x1, {0x77359400}, 0x2}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:26 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x76, 0x500) 14:47:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000c00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:26 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24002c011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:26 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x163, 0x500) 14:47:26 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:26 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x164, 0x500) [ 1125.492853] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1125.510471] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:26 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:26 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24002d011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:26 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x77, 0x500) [ 1125.585752] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:26 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x165, 0x500) 14:47:26 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24002e011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1125.632953] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1125.694695] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1125.875424] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:27 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f00000002c0)) rt_sigpending(&(0x7f0000000340), 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106, 0x7d68063ed3ed34fd}}, 0xfffffffffffffe7e) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {&(0x7f0000000380), r3}}, 0x18) write(r2, &(0x7f0000000340), 0x41395527) fcntl$setlease(r2, 0x400, 0x18c992756f3e3e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000280)={0x80000001, "15dee2064e027d3870bb5c806989a4cfcaf406ad5e7cebc1bc1e4bd8a7b9504a", 0x1, 0x1}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x800000}, &(0x7f0000000200)={r4, r5+10000000}, 0x0) getsockopt$inet_buf(r2, 0x0, 0x23, &(0x7f0000000040)=""/12, &(0x7f0000000100)=0xc) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240), 0x4aeedf3f66566259}], 0x128b, 0x0) 14:47:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24002f011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:27 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x166, 0x500) 14:47:27 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:27 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x78, 0x500) 14:47:27 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x79, 0x500) 14:47:27 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x167, 0x500) 14:47:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240030011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1126.381819] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1126.405410] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:27 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1126.460451] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240031011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:27 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x7a, 0x500) [ 1126.750940] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:28 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x0, {0x99c0, 0x10001}}) clock_gettime(0x0, &(0x7f0000005b00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005980)=[{{&(0x7f0000000380), 0x80, &(0x7f0000000480)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/124, 0x7c}], 0x3}, 0x7}, {{&(0x7f00000004c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000580)=[{&(0x7f0000002600)=""/190, 0xbe}, {&(0x7f00000026c0)=""/239, 0xef}, {&(0x7f00000027c0)=""/253, 0xfd}, {&(0x7f0000000540)=""/42, 0x2a}], 0x4}, 0x1f}, {{&(0x7f00000028c0)=@can, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000002940)=""/143, 0x8f}, {&(0x7f0000002a00)=""/144, 0x90}, {&(0x7f0000002ac0)=""/209, 0xd1}, {&(0x7f0000002bc0)=""/52, 0x34}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/37, 0x25}, {&(0x7f0000003c40)=""/77, 0x4d}], 0x7, &(0x7f0000003d40)=""/242, 0xf2}, 0x8}, {{0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f0000003e40)=""/212, 0xd4}, {&(0x7f0000003f40)=""/41, 0x29}, {&(0x7f0000003f80)=""/181, 0xb5}, {&(0x7f0000004040)=""/87, 0x57}, {&(0x7f00000040c0)=""/155, 0x9b}, {&(0x7f0000004180)=""/25, 0x19}], 0x6, &(0x7f0000004240)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000004640)=[{&(0x7f0000004340)=""/197, 0xc5}, {&(0x7f0000004440)=""/92, 0x5c}, {&(0x7f00000044c0)=""/228, 0xe4}, {&(0x7f00000045c0)=""/53, 0x35}, {&(0x7f0000004600)=""/1, 0x1}], 0x5, &(0x7f00000046c0)=""/4096, 0x1000}, 0x2f5}, {{&(0x7f00000056c0)=@nl, 0x80, &(0x7f0000005880)=[{&(0x7f0000005740)=""/246, 0xf6}, {&(0x7f0000005840)}], 0x2, &(0x7f00000058c0)=""/178, 0xb2}, 0x1}], 0x6, 0x0, &(0x7f0000005b40)={r1, r2+30000000}) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000000300)={0x4, 0x0, 0xfff, 0x6, 0x6}) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) pipe(&(0x7f0000000100)) write(r3, &(0x7f0000000240)="619dc18645839e48304c552d7bc36c21f103fb27bc36b14e74ff11275764c1b5f29e0a9fd62597db3203e2f0399e8288b3775011eee676829a279e2eb548e5fe07bfc13c629885d96af0ebce76704f2f0a36209552ac92610d95d8fa0c00b9c920d4d9501881c93875c9d81f66cd9562452b6f18d92ccd35d2db48d7a6e93d20408234", 0x83) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x2, 0x0, 0xfffffffffffffffe}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:28 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x168, 0x500) 14:47:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240032011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba031000"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:28 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x7b, 0x500) 14:47:28 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:28 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x7c, 0x500) [ 1127.246644] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240033011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:28 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x169, 0x500) [ 1127.311487] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1127.323640] net_ratelimit: 2 callbacks suppressed [ 1127.323648] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1127.350450] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:28 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:28 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x16a, 0x500) 14:47:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240034011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1127.455629] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1127.715730] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:28 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x6003, 0x0) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba002000"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:28 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x7d, 0x500) 14:47:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240035011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:28 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x16b, 0x500) 14:47:28 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1127.972350] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:29 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x16c, 0x500) 14:47:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240036011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1128.024057] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:29 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x7e, 0x500) 14:47:29 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1128.063849] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240037011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:29 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x16d, 0x500) [ 1128.138950] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1128.226384] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1128.384518] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:29 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000780)={0xfffffffffffff801, 0x4, 0xdf, 0x81, 0x17, 0x0, 0x1, 0x7, 0x184f, 0x1}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)="e3dfe47893683e1c1fca1ba9a68b9d85a14b4bc771f3730d937d729986d4f228aa0114be60736f4edaa1fba16a1f8401ace6a9c9f9cb631ec95e89367366de5d05b3b38b3ae0af32a85117f38bbe3f2bc8901c2b67719884980f6cb0d51eda42c9d2a2f1fd48ab107afc01be9efe2420b010699bf878087ee52d2d319cbefddfd7e2bf5e8e485033ecc65da8602c", 0x8e}, {&(0x7f0000000340)="b43bbecbe08df059d93582938957a10404fc3ab10360f4dd22369808d8bb02027451181e8b2a0a9eed093a22f8246d6a85353ab3be6c7fb25f1c19a5a1ad4920db5acda3ed77506e9b9f52f8757a2e5c", 0x50}, {&(0x7f00000003c0)="4ccd765526309801a62965fd82afd281cf55771d18e518f3f450eb21f038ce22f6e5ebb8cc7879646fd0f0c1634f6b98fca0fbb9ac4fca0a6b3cab3d83158ceebdaf4cd59d7ecc8a22c1ffcd5159bbe88f018ad69db509cf4e0347465e645ef4e3b5f9f0f1ce0a5fbe7d7638fddc76662336", 0x72}, {&(0x7f0000000440)="e71c4d8982cf2448add30bd260d1f47c39bc2e54bd83e7aa2e4e9acf2d9849493ec8938b3e0e4943348797b6e6f410daa0dd28ee08c1b56ba6e5eebe4cf0902388ed5b3399576978a5f7157b1d74ba6cd010d0d422dbd931071bce632737bec7e6784fbe21c9092f3ad4444632816c", 0x6f}, {&(0x7f0000000040)="7908f798e6977666eb29d9155be24ec08f33801e8735c52570", 0x19}, {&(0x7f00000004c0)="78668a609347554e0f13bda8a69c6ecf50b3194e339c68a9a53752b615553e952b7f84db0e3e3ff695c8a3307cb8a7019d8cf445bc8cbed07ef17f297a628d617ccb04f7fdb221b13e30f11df69d9c404cda5e5dbc6748de0999483cb3d6eb50a23f52b8176715896401e829600feb716de6cd1a7bfce00c5918e2550a", 0x7d}, {&(0x7f0000000540)="5dbd8b90c3d827087070937545ff466d6472eed2430246e62de9bfecaf0e3f7b73ea45e032b30f3fbb2fedfd81621904be6e64d6508fcd66c7691f3120ce6e7f98e23a7b791a73c520f995d05f8614a20ccad9", 0x53}, {&(0x7f00000005c0)="ae64a5abd4f918160f38b2bbc8a5164ee341791a98d5cdbc4eb0679a968bb53705d670c857d4f5337a0d01213ff721bc167b6e3c7083f151b00ed7529b0cf41d9ff653130ff759a9fc62ac72eab2570c576aab19896ad4a18048331989befe0662ac611afddee43a2426b3fda80deb5e3907f15a4b4ccd67daded0176b56f0732c500d62a06469c313f1667c735f04e6cc4661b96cca0b084d0868875746ac685237799dcf0b2045faa33ee66032894beca170a8847a51aac91bffad8795fb0084648c86fc8233f44c1b0be33e79f50502143787a5a77cb098151828f4152f36fa569e1f8ee1e1375c0af68c78c3", 0xee}, {&(0x7f0000000100)="0564a3e08554", 0x6}], 0x9, 0x0) 14:47:29 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x82, 0x500) 14:47:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba003f00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240038011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:29 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x16e, 0x500) 14:47:29 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240039011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:30 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x83, 0x500) 14:47:30 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x16f, 0x500) [ 1128.917760] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1128.944540] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:30 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24003a011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1129.017263] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:30 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x84, 0x500) [ 1129.098200] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1129.155672] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1129.302478] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:30 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000340)={0xf, 0x8, 0xfa00, {r4, 0x4}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000001c0)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000100)=0x4) 14:47:30 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x170, 0x500) 14:47:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24003b011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba004000"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:30 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x85, 0x500) 14:47:30 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24003c011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1129.813831] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:30 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x171, 0x500) [ 1129.859857] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:30 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x86, 0x500) [ 1129.898605] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:31 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24003d011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:31 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:31 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x172, 0x500) [ 1129.965057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1130.028449] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1130.270323] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:31 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x173, 0x500) 14:47:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba655800"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:31 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24003e011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:31 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x87, 0x500) 14:47:31 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000240)={0xa4, 0xb, 0x4, 0x0, {0x77359400}, {0x4, 0x2, 0x7, 0x3, 0x200, 0x200, "2144c7d1"}, 0x1, 0x3, @fd=r0, 0x4}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:31 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1130.683991] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:31 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x88, 0x500) 14:47:31 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24003f011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1130.730300] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:31 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x174, 0x500) 14:47:31 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1130.779809] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:31 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240040011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:31 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x89, 0x500) [ 1130.859343] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:31 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x175, 0x500) [ 1130.923706] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba006000"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240041011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:32 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x176, 0x500) [ 1131.128604] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1131.188379] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1131.191547] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:32 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) 14:47:32 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x8a, 0x500) 14:47:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240042011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:32 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x177, 0x500) 14:47:32 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba586500"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240043011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:32 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x8b, 0x500) 14:47:32 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x178, 0x500) [ 1131.589679] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1131.621172] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:32 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1131.698239] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240044011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:32 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x179, 0x500) [ 1131.962296] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:33 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x20, 0x0, &(0x7f0000000100)=[@dead_binder_done, @increfs_done={0x40106308, 0x3}], 0x1000, 0x0, &(0x7f0000000340)="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"}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f00000002c0)={&(0x7f0000000280), &(0x7f0000001340)=""/4096, 0x1000}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000002380)='TIPC\x00') pipe(&(0x7f00000023c0)) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000002440)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002400)={&(0x7f00000024c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0863d2c5dacf92298e7b002bbd7000fedbdf2501000000000049033ee74ba69300000c410000000c001473797a300000000015a7efa260b2b15c9c076e7159435e1f6160bb43b295fc041750d5336541638db712427d7d3f8ca8806a3ff6670147b1020d7c219096fbb77b26e8cc7160cb448161"], 0x28}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x87}], 0x1, 0x0) 14:47:33 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x8c, 0x500) 14:47:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba008100"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240045011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:33 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x17a, 0x500) 14:47:33 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240046011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:33 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x17b, 0x500) [ 1132.507118] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1132.517008] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:33 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x8d, 0x500) 14:47:33 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1132.569661] net_ratelimit: 4 callbacks suppressed [ 1132.569670] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240047011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:33 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x8e, 0x500) [ 1132.651182] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1132.714803] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1132.890484] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:34 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:34 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x17c, 0x500) 14:47:34 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240048011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:34 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x8f, 0x500) 14:47:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00f000"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:34 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x17d, 0x500) 14:47:34 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240049011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1133.411694] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1133.426885] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:34 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x90, 0x500) [ 1133.472709] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:34 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x17e, 0x500) [ 1133.530236] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:34 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24004a011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1133.593763] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1133.815320] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:35 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 14:47:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fbafffff0000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:35 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x91, 0x500) 14:47:35 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x17f, 0x500) 14:47:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24004b011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:35 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24004c011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:35 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x180, 0x500) 14:47:35 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x92, 0x500) [ 1134.295275] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1134.317703] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:35 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1134.377031] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24004d011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1134.448826] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24004e011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1134.493968] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1134.680261] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:36 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:36 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x181, 0x500) 14:47:36 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x93, 0x500) 14:47:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000010000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:36 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24004f011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:36 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:36 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240050011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1135.247910] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:36 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x94, 0x500) 14:47:36 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x182, 0x500) [ 1135.293734] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1135.310513] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:36 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1135.361330] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:36 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240051011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:36 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x95, 0x500) [ 1135.424185] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1135.658453] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:37 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000020000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:37 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x96, 0x500) 14:47:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240052011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:37 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x183, 0x500) 14:47:37 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240053011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1136.128137] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1136.167600] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1136.193741] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:37 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:37 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x97, 0x500) [ 1136.260724] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1136.300219] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240054011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:37 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x184, 0x500) 14:47:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240055011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1136.634401] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:38 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x0, 0x1}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000340)={r4, 0x2}, 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000040)={0x6, "b18dfdf30b232a79855a8abe6e69186ba15e1b31c2cdd0dad231ea7f1089eba7", 0x3, 0x1}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x4000000000000000, 0x1}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 14:47:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000030000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:38 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x98, 0x500) 14:47:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240056011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:38 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x185, 0x500) 14:47:38 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240057011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1137.048141] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:38 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x99, 0x500) 14:47:38 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x186, 0x500) [ 1137.135230] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1137.144223] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240058011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:38 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000010030000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 1137.339456] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1137.400419] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1137.452497] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:38 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="104644"], 0x3) syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0x0, 0x806) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x2) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x856d1894ec3630c1, &(0x7f0000000500)={0x0, 0x0}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xa) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x401, 0xf8000000000000, 0x9}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e22, 0x910, @remote, 0x3ff}}, 0x1, 0x800}, &(0x7f0000000340)=0x90) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000440)="4ce6b2b25a61e595914e5870738df99abef67a8e1112d10cd44f91e00e38ff8117b1cb369cf71c0c413ffd1f09f432bb17b190c59ade975e0500a006ae9292b16ae7aa8dbec42c80cd389ba4844ed5468d9cc928eeb82471c746300ed4f5ed194f9be305e41df5d18d81ee1b1ef3d4bf5db3c9bd3bbca76a432d0cf64e7ecaba5c05bb0943bcd669f1da2312eed0c04ab3b5e04ec83c9e699e", 0x99}], 0x1, 0x0) 14:47:38 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x9a, 0x500) 14:47:38 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x187, 0x500) 14:47:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240059011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:38 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1137.916631] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1137.954446] net_ratelimit: 4 callbacks suppressed 14:47:39 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x9b, 0x500) 14:47:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24005a011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:39 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x188, 0x500) [ 1137.954454] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1137.990970] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:39 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:39 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x9c, 0x500) 14:47:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24005b011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1138.095607] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1138.183737] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1138.338830] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:39 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x0, [], [{0x2, 0xffffffffffff963e, 0x7, 0x81, 0x39, 0x2}, {0x3, 0x93, 0x6a, 0x5, 0x7, 0x20}], [[], []]}) 14:47:39 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x9d, 0x500) 14:47:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24005c011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:39 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x189, 0x500) 14:47:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000050000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:39 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24005d011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1138.800131] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1138.822697] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:39 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x18a, 0x500) [ 1138.864626] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:39 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:39 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x9e, 0x500) 14:47:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24005e011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1138.970862] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:40 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x18b, 0x500) [ 1139.019748] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1139.221405] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:40 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000100)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x800040000000015) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:40 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x9f, 0x500) 14:47:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24005f011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:40 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x18c, 0x500) 14:47:40 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240060011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1139.679762] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1139.700009] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:40 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa0, 0x500) 14:47:40 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x18d, 0x500) 14:47:40 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1139.743757] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240061011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1139.823380] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:40 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa1, 0x500) [ 1139.886808] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1140.067067] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:41 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040), 0x52af4e1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x327, &(0x7f0000000040)={0x8, 0x10000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0x5, 0x685}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:41 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x18e, 0x500) 14:47:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000070000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240062011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:41 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa2, 0x500) 14:47:41 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240063011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:41 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x18f, 0x500) [ 1140.613895] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1140.622875] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:41 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa3, 0x500) 14:47:41 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1140.683863] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240064011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:41 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x190, 0x500) [ 1140.770065] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1140.824346] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1141.002351] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:42 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x400}, 0x28, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:42 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa4, 0x500) 14:47:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240065011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000080000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:42 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x191, 0x500) 14:47:42 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:42 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1141.490486] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1141.530481] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240066011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:42 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa5, 0x500) 14:47:42 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x192, 0x500) [ 1141.565336] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240067011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:42 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa6, 0x500) [ 1141.671841] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1141.774010] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1141.900394] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:43 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'dummy0\x00', {0x2, 0x4e20, @empty}}) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000100)={0x5, 0x1c, 0x5f, 0x8, "e39fb2f2ff7bc2eca74b3f029325261ae5a58e70c0414282061d51648bf498b6"}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) connect(r1, &(0x7f0000000240)=@x25={0x9, @null=' \x00'}, 0x80) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240068011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000090000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:43 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa7, 0x500) 14:47:43 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x193, 0x500) 14:47:43 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240069011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1142.386329] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1142.404540] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:43 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa8, 0x500) 14:47:43 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x194, 0x500) 14:47:43 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24006a011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1142.481471] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:43 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xa9, 0x500) [ 1142.738899] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:44 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="20082dbd7000fedbdf250200000014000900ff02000000000000000000000000000108000600e0000002"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) 14:47:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24006b011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0000000a0000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:44 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x195, 0x500) 14:47:44 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xaa, 0x500) 14:47:44 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24006c011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:44 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xab, 0x500) [ 1143.276628] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:44 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x196, 0x500) 14:47:44 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1143.345016] net_ratelimit: 2 callbacks suppressed [ 1143.345025] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24006d011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:44 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xac, 0x500) [ 1143.430544] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1143.583733] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1143.665735] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:45 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:45 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x197, 0x500) 14:47:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24006e011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:45 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xad, 0x500) 14:47:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0000000c0000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:45 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:45 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xae, 0x500) 14:47:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24006f011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1144.162738] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1144.187855] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:45 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x198, 0x500) 14:47:45 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1144.246405] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:45 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xaf, 0x500) [ 1144.303067] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240070011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1144.363532] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1144.553906] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:46 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/de\xff\x01\x00\x00mp6\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000380)={0x3ade, 0x8}) pselect6(0x40, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x2, 0xd9f4, 0x6bd6, 0x9, 0x1}, &(0x7f0000000100)={0xfffffffffffff02c, 0x9, 0x7, 0x91, 0x8, 0x7, 0x7f, 0x5}, &(0x7f0000000180)={0x3f, 0x7, 0x969, 0x8, 0x4, 0x8, 0x1, 0x2}, &(0x7f0000000240)={0x77359400}, &(0x7f0000000340)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000003c0)={0x3, 0x3, 0x100000001}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) write(r0, &(0x7f0000000400)="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", 0x1000) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:46 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x500) 14:47:46 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb0, 0x500) 14:47:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240071011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0000000e0000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:46 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:47:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240072011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1145.032287] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:46 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb1, 0x500) [ 1145.082735] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1145.104764] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:46 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x19a, 0x500) 14:47:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240073011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1145.161042] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:46 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb2, 0x500) 14:47:46 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x80000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r3, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) r4 = dup(r1) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r4, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1145.264368] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:46 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="65010000f1e1e1a4aa9c586f628d65894799e1285392e2fd310000000000000000927534cd82b60bbea4cda5cdbbdaf9e44dd6c64578485f40ce2a1dc6c1066bc8a9cb812d5da5a21329bad137cd860104a870a6cc74c98ceac9b881e7df39b830ac3bd7efeef8d675"], &(0x7f0000000040)=0x6d) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r4, 0x400, 0x30, 0x6}, &(0x7f00000002c0)=0x18) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x4) 14:47:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240074011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:46 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb3, 0x500) 14:47:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000100000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:46 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x19b, 0x500) 14:47:46 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/vcs\x00', 0x600, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000004300)="c8e665710962cb3e37a3e2d48951e787c3a986819cb5117877f61ba6096aa995e3370c0c30f7cd4c9a12da5b418006e658fb1c404115abcaaf83afbe17c9e538fb0cdb2e6559fd47bc17fd454d7f81889e8b17ba1d752a3d936f575f1fba73999d41d6162a81d2f4c1840f0438d2f6c5d8891664", 0x74) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040)=0x1000, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x5, 0x0, &(0x7f0000001ac0)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f0000000140)) write$FUSE_DIRENT(r4, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c6c6f6f73652c00a3278fefc9552d9c2010ab1e7e1e3a1c4f308b8980da07992a3fe8a1e2f50a66f3cf56ce508e3bc0242c1b9835c1df4c4bdeeca67f45f17f0988889c40b57a585c104113d035d639edce8fd7405714f437cfdb89507534b8b2b8036e5e5ff6fa2765cc6ce798f99e1d57e1786e65e72b397b32189422cb874802b61ae039f3f9799aeefaf4ea42c43161e61901f1d37d8c657e7a269ead5a3553afe27b82cb1d4172"]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:47:47 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x19c, 0x500) [ 1145.916289] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240075011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:47 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb4, 0x500) [ 1145.983242] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1145.994326] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240076011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:47 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395332303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="000066646e6f3d76684b469eb88431ea52844213dc6c1c2ff2eaa7", @ANYRESHEX=r1, @ANYBLOB=',loose,\x00']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(r2, &(0x7f0000000180)='./file0/file0/../file0\x00', &(0x7f0000000400)={{r3, r4/1000+30000}, {0x0, 0x7530}}) [ 1146.070331] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:47 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x19d, 0x500) [ 1146.175565] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1146.338545] 9pnet: Insufficient options for proto=fd [ 1146.350645] overlayfs: overlapping lowerdir path [ 1146.358059] 9pnet: Insufficient options for proto=fd [ 1146.364751] overlayfs: overlapping lowerdir path 14:47:47 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f0000000340)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) bind$nfc_llcp(r0, &(0x7f0000000240)={0x27, 0x0, 0x2, 0x7, 0xe8, 0x1ff, "38f5b462e511c8c7c630c34a8fdb0a8238f91fa557bf50a2a610a81edb7e4e85dc7350721ca2006d968e32c68cd0396a4446711ef062b4a330c71e421939a0", 0x20}, 0x60) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:47 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb5, 0x500) 14:47:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240077011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000200000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:47 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x19e, 0x500) 14:47:47 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR, @ANYRES64=r1], @ANYRESDEC=r0], @ANYRES16=0x0, @ANYRES32=r0, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYRESOCT, @ANYRESHEX=r0, @ANYRES32=r1]], @ANYRESOCT=r1, @ANYRES32=r0], 0x31) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0xfffffffffffffe94, 0xfffffffffffffff5}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:47:47 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb6, 0x500) [ 1146.788749] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1146.822252] overlayfs: overlapping lowerdir path 14:47:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240078011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:47 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x19f, 0x500) [ 1146.857992] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1146.873935] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1146.889562] overlayfs: overlapping lowerdir path 14:47:48 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) dup(r2) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB='P\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x00\x00\x00\x00\x00md5sum!$bdev\x00'/80], 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) connect$rose(r2, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6c6f7765726469723d2e3a66696c0230"]) [ 1146.956700] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:48 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb7, 0x500) 14:47:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240079011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1147.015243] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1147.110852] overlayfs: failed to resolve 'fil0': -2 [ 1147.217023] overlayfs: failed to resolve 'fil0': -2 [ 1147.219135] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:48 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rds(r1, &(0x7f00000000c0)={0x2, 0x4e24, @broadcast}, 0x10) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000340)=""/237, &(0x7f0000000240)=0xed) pselect6(0x40, &(0x7f0000000280)={0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1ff, 0x0, 0xfffffffffffffffd, 0x10000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:48 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a0, 0x500) 14:47:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0000003f0000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:48 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb8, 0x500) 14:47:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24007a011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:48 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYRES16=r0], 0x2) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x9, @mcast1, 0x50c}], 0x1c) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1147.620000] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24007b011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1147.661166] overlayfs: overlapping lowerdir path 14:47:48 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x500) 14:47:48 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xb9, 0x500) [ 1147.712741] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1147.721879] overlayfs: overlapping lowerdir path 14:47:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24007c011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:48 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f0000000140)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:47:48 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x500) [ 1147.956821] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:49 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000340)={0x80, 0x1, 0x0, [{0xa5e, 0x80000000, 0x2, 0x401, 0x1, 0x7ff, 0x8}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) getsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f0000000040)={@rand_addr, 0x0}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={@mcast1, @remote, @empty, 0x3, 0x4, 0x9, 0x100, 0x3, 0x100, r6}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000400000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:49 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xba, 0x500) 14:47:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24007d011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:49 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RVERSION(r1, &(0x7f0000000180)=ANY=[@ANYRESOCT=r1], 0x17) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) open(&(0x7f0000000140)='./file0/file0/../file0\x00', 0x400000, 0x20) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6c6906ef774e0d52e4fd000000000000"]) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:47:49 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a3, 0x500) 14:47:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24007e011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1148.521727] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1148.532624] overlayfs: unrecognized mount option "liïwN Räý" or missing value 14:47:49 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x500) 14:47:49 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xbb, 0x500) 14:47:49 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000300)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x141200, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000380)=""/248) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="13000000367fff018000008600395032303030"], 0x13) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r4, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:47:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24007f011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1148.621297] overlayfs: unrecognized mount option "liïwN Räý" or missing value [ 1148.643755] net_ratelimit: 2 callbacks suppressed [ 1148.643764] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240080011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1148.745079] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1148.758001] overlayfs: overlapping lowerdir path [ 1148.793808] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1148.812856] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1148.814393] overlayfs: overlapping lowerdir path 14:47:50 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454cc, r3) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x19d538fbd5f28a5f, 0x3, 0x401, 0x0, 0xb9}) 14:47:50 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xbc, 0x500) 14:47:50 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a5, 0x500) 14:47:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240081011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000600000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:50 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:47:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240082011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1149.432910] overlayfs: overlapping lowerdir path [ 1149.446324] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1149.464014] overlayfs: overlapping lowerdir path 14:47:50 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a6, 0x500) 14:47:50 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xbd, 0x500) [ 1149.504229] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:50 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) listxattr(&(0x7f0000000140)='./file0/file0/../file0\x00', &(0x7f0000000380)=""/222, 0xde) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) 14:47:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240083011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1149.584465] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:50 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a7, 0x500) [ 1149.673762] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:51 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000240)=0x4) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="2700938d28ea05242179abd066ebbe6d59055c95349d07811b46d84788ceebfc847156847cb187a5a9812635b461340c104b9312cb0db015b25bae784427884d24af2e8f6db749ef2eccd69e7f164c8357afcc857194a470d395ac0142f90ca2c8b5021b5ce5a6b0cd0c89000e75478cb66518e97b0bca87854cbb972ea97b0d9874f0e48d360401e024cf2efd1da426b4a29b4a4636", 0x96}, {&(0x7f0000000400)="840ad47738118ae2da8e545744805007fd72f4a09bde5202f3c520062b065dd2a036963c3d6d54280dde53856eee599fbeb535206457bf22fe45bca375113c377a815a7f12458008f24a35b44978b0d46512130b9c270b12a63946758011bb7742268e39d2aa332464a95fe9de65da1d802613388a347ed05a83a1de9b64ead0eb0d186baab31571ff344ce4210e8121238f559b11f5400ee8866977caa35224118c3ca1fbae7332676b086397252dfafc4e1a4b", 0xb4}, {&(0x7f0000000280)}], 0x3, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000040)={0x3, 0x1}) 14:47:51 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xbe, 0x500) 14:47:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000058650000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:51 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240084011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:51 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="13060039503230dd209e13721026dbe3e9652a7f300dd4c1ece367e7e7e185c73da38768403e140c3413a3"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x303}, "3163c68c56cfe7b2", "c30ef1388f811ba9959c80037eea3d84", '>2x:', "617b9a1023e2e826"}, 0x28) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:47:51 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a8, 0x500) 14:47:51 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a9, 0x500) 14:47:51 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240085011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1150.306045] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1150.339484] overlayfs: overlapping lowerdir path 14:47:51 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xbf, 0x500) [ 1150.372251] overlayfs: overlapping lowerdir path [ 1150.384898] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:51 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240086011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1150.443341] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:51 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1300000036ff30523039da65c3f8d757449f26a8decc6aaa185300ffc593362ce6b4f087b8cf3b0000005ea0f19c417fac5d9c5e1d37f545f749ba754acd003dfc5cb86e90733ccd1bc6e47239ee6adc1078e2d9ab145d81e0224c60eeb0cac4dda0f8287077c81cddbe9c301247f531532f2d30dab2374cd566663a400c29ffe0485e28ce7867715ed9009050d6dec4f906e1575be7ee66bd3b03840319b7e9506fffd80ed524c369bdad3038c833655f13691a5cb62cb8d17b648a6b977e935b694b61cc0e3b8fc597db"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0/file0/../file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCCONS(r2, 0x541d) lchown(&(0x7f0000000040)='./file0\x00', r3, r4) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000480)={'veth0_to_team\x00', {0x2, 0x4e20, @multicast2}}) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000140)='./file0/file0/../file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2ca697a5956f3d", @ANYRESHEX=r1, @ANYBLOB]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="8b6f7765726469723f2e3a09696c653092c9721b6d42c0e06c401241aee0923bec907f32357778e546d5aeb817c31779a526504b7be9880333eb4d2bc3935e2fb0e16fb6f9c5d9233d6011f33b"]) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:47:51 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc0, 0x500) [ 1150.583596] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1150.675480] overlayfs: unrecognized mount option "‹owerdir?.: ile0’ÉrmBÀàl@A®à’;ì25wxåFÕ®¸Ãy¥&PK{éˆ3ëM+Ó^/°áo¶ùÅÙ#=`ó;" or missing value [ 1150.711580] overlayfs: unrecognized mount option "‹owerdir?.: ile0’ÉrmBÀàl@A®à’;ì25wxåFÕ®¸Ãy¥&PK{éˆ3ëM+Ó^/°áo¶ùÅÙ#=`ó;" or missing value 14:47:52 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) r1 = dup(r0) write$FUSE_INIT(r1, &(0x7f00000003c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0xffffffff00000000, 0x3, 0xffffffff, 0x100000001, 0xff, 0x401}}, 0x50) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000340)='net/sockstat\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:52 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240087011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:52 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1aa, 0x500) 14:47:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000810000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:52 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc1, 0x500) 14:47:52 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1391dbeec8b9da4e518f29288dccfffff6f0f6b2f0ad3affffffffffff0000002341fd3c908f27209e345c27f7d789f914d82f1d77962b2962ae8e90ad9daee30795076c8e7a6a1de12c97e20b03b93dc31c00b68c7aef"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="bdcfe6b73c9ba12b86ee876a60b9ccf0e7570dc0d621d68314cab9752188039a2643aa86199ff3c7a836e095e3d0c602398354dcc6641e05a039f6fdc694e1d9258b7778afce64057f3c2ed2f13c9092fca633c70694e56cc660008f93", 0x5d, 0xfffffffffffffffc) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000640)="13650838ebe443dc67cb5640746b52db8406becdcfe3ca7286b69b8a54943cfd418e8c666eec1aa415b383dfc5f0b74fdbb420914d157ad22b70f1e1287ca780caedee54ae5540c427ce8b8323d6045b27dd0ef94607c401ab58def57bf44811df7371e61fd8606b6df07b0abef7f3c3f91a52ceb37489c653bbb3844d20600d4fd97d484eb2eb44af110659fe0307252192602e643f72fd11993b733ffe20d5488bde8de71c140ef2bb569ee590834687bda145d7cf48ededf6d6", 0xffffffffffffffaf, 0xfffffffffffffffa) r5 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000700)="9e505828af70f34206a58be0b38917fefba86ec201538e2409b172fb6ff81804ad192f1fbacbdbf48930b86a0389e17929ca6b6b935d7750462efe131314def02bb53e660dc73ee286c5b7eb6eb6285540856a8650af592fd34f0a606b35e291cae7091c1c56", 0x66, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000580)={r3, r4, r5}, &(0x7f0000000780)=""/4096, 0x1000, &(0x7f0000001800)={&(0x7f0000001780)={'sha3-384-ce\x00'}, &(0x7f00000017c0)="e013d8c7de25f3dc77bae4a1455c8fdc40b60aaa0098f4d1d9e783f1e4702f52cebe4600d39f36464e70039807bd0cbd", 0x30}) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000001880)={0x30, 0x5, 0x0, {0x0, 0x0, 0x1, 0x5}}, 0x29) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',=\x00\x00\x00\x00\x00', @ANYRESHEX=r1, @ANYBLOB=',loose,\x00']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1151.187611] 9pnet: Insufficient options for proto=fd [ 1151.196880] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1151.216244] overlayfs: overlapping lowerdir path 14:47:52 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ab, 0x500) 14:47:52 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240088011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1151.237498] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1151.254013] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:52 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc2, 0x500) [ 1151.281276] overlayfs: overlapping lowerdir path 14:47:52 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400000, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x3) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000380)=""/243) write$FUSE_DIRENT(r3, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$9p(r2, &(0x7f0000000480)="b8354d826222349c46a7cb2b723e7158feb637440fed8741168f6a6b3fec574f25c4833a05a3ce959469aab9bc0529cd8bff43695e323b9357e62affc5164d9832cdf1195c6bae0134df4c5998c594429fcdf054cf8ccfeb8802c58c9af267dc1558d07bee89e2b70b5f20c359", 0x6d) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1151.352048] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:52 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc3, 0x500) 14:47:52 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240089011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1151.414259] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1151.485647] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fbaffffa8880000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:53 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ac, 0x500) 14:47:53 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24008a011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:53 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc4, 0x500) 14:47:53 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0xfffffffffffffecd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:53 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000036ffff0116440673e8cb919a40e7e96892060cb23002003950003030300000006efeff2cfb913aec37d67ca0db5bfe4bc2edef55953ecae33a9ee765ea73b2a8b3188c27eb418b9134a1c3ff9039bb03b15c1a49944604325aa8c4e3296ac43bb971a213ea20978f4a957ce7a19531aee0e23e6a715f46a18a95c42b2b019634d1e60850d06f9ed7"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7766e46e6f3d", @ANYRESHEX=r1, @ANYBLOB="fe00000000000000"]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6cba1d65726469723d2e3a66696c6530"]) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1152.085200] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:53 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc5, 0x500) 14:47:53 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24008b011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1152.129560] 9pnet: Insufficient options for proto=fd [ 1152.149097] overlayfs: unrecognized mount option "lºerdir=.:file0" or missing value [ 1152.157699] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1152.210840] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:53 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ad, 0x500) 14:47:53 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24008c011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1152.254748] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1152.257960] overlayfs: unrecognized mount option "lºerdir=.:file0" or missing value 14:47:53 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc6, 0x500) [ 1152.316406] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:53 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000380)={@x25={0x9, @remote={[], 0x1}}, {&(0x7f0000000640)=""/4096, 0x1000}, &(0x7f0000000300), 0xa0cb1e8950b79193}, 0xa0) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) open(&(0x7f0000000140)='\x00', 0x0, 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:47:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fbaffffff9e0000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:53 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)) write(r0, &(0x7f0000000340), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x200, 0x8000, 0xfff, 0x0, 0x3}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:53 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24008d011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:53 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ae, 0x500) 14:47:53 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc7, 0x500) [ 1152.576286] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:53 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24008e011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1152.624339] binder: 19660:19665 ioctl 801c581f 20000040 returned -22 14:47:53 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x200, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000180)={'bond_slave_0\x00'}) 14:47:53 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc8, 0x500) 14:47:53 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24008f011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:53 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1af, 0x500) [ 1152.707654] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fbaffffffc30000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:53 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240090011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:53 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b0, 0x500) [ 1152.972838] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1153.037982] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1153.384475] binder: 19660:19665 ioctl 801c581f 20000040 returned -22 14:47:54 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000480)=0x80, 0x800) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x80000001, @loopback, 0x7}}, 0x1ff, 0x1, 0x6, 0xdd8e, 0x80}, &(0x7f0000000580)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0x8, 0x8, 0x1, 0x1, 0x40, 0x1f, 0x5, 0x8001, r1}, 0x20) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) futex(&(0x7f0000000040)=0x1, 0x80, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)=0x2, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x1, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={0x0, 0xffff}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000280)={r6, 0x9}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000340)={r7, 0x1f8000000000000, 0xa, 0x5}, 0x10) 14:47:54 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xc9, 0x500) 14:47:54 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240091011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:54 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b1, 0x500) 14:47:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fbafffffff00000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:54 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300)=@gcm_128={{}, "00c5ef6214d4bbc8", "adcc0909eec3f4cb8418533e37ee23f7", "7b1e90f9", "01e51fbc15305a64"}, 0x28) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6cef7765726469723d2e3a66696c6530bc5f8365"]) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x3, 0x614b, 0x81}}, 0x28) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:47:54 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b2, 0x500) [ 1153.475145] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1153.494440] overlayfs: unrecognized mount option "lïwerdir=.:file0¼_ƒe" or missing value 14:47:54 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240092011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:54 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xca, 0x500) [ 1153.542341] overlayfs: unrecognized mount option "lïwerdir=.:file0¼_ƒe" or missing value [ 1153.561548] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:54 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0/file0/../file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:47:54 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xcb, 0x500) 14:47:54 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b3, 0x500) [ 1153.653859] net_ratelimit: 5 callbacks suppressed [ 1153.653868] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1153.805945] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:55 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1, 0x8, 0x2, 0x3}}) 14:47:55 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240093011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fbafffffffe0000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:55 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xcc, 0x500) 14:47:55 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500) 14:47:55 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{0x6}, {0x2, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7766646e6f3da7d77166c433b73ad955196889eccc2f83790884e1641887b4c32cdfc0cbef81a896e4a8df4bdfc55d354fbae1e88505883cfc69a598d305de6b7f7bdc49758c4b9fdd6431835fa5b4ad53e231300c698d93044ef940ebf5d38ff0b07a19700f49cbce", @ANYRESHEX=r1, @ANYBLOB=',loose,\x00']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1154.331555] 9pnet: Insufficient options for proto=fd [ 1154.340509] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1154.360683] overlayfs: overlapping lowerdir path 14:47:55 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240094011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:55 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xcd, 0x500) [ 1154.409977] 9pnet: Insufficient options for proto=fd [ 1154.415516] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1154.440986] overlayfs: overlapping lowerdir path 14:47:55 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b5, 0x500) [ 1154.462173] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:55 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000005280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7766646e6f3d17c96c917d1489792c8e40477870b91e49d96b027d186423b37cfe345370402de261748e61cb4dfea336acb60f85aa58cc87472d036ebe", @ANYRESHEX=r1, @ANYBLOB=',loose,\x00']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000035c0)={'ipddp0\x00', 0x0}) sendmmsg$sock(r2, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="7f9a500ec821aa36e591a69742265a9b1dc9b32751721bd8efe38789b4c0d9fe9748ef9b44f8be5339673aac890e9d10f3c1b53653a483d3914359f42aafbb108519a05b5208144c1b673d6c03e4b230fefcebffa458b245edd7717a3eb2d759a6317936b7ee91c02d9db3358e45456ee18cc12e960f1873ee5861128835924a240e774c4461c596a5f9bd8d8f2e13b3c38892c033d0480a30121b73b465d101a8e498bd81d94855e6492c7e01ec2ad22e17857a127050cac61c67de3ab777a17499026967f6851df1ba1397d67c627fc0d18480c82a", 0xd6}], 0x1, &(0x7f0000000640)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x1000}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0xeb50}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xe1}}], 0xd8}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="04985112379030d414eec19312c098d790b282fc9f076fb6579e6a56044f1ea92efcfcee657ccb8e10cceeaac6c8000875fa75f8a237ec1d774b02731d68f9e7eaca7385a9d3a9c9d161d4c7da5561c3668f8af69961cdb31028a0aa7ef3dfb7b3802241726efdef56511bae96cb1c5903e3f707ab9f4a7759897b691cf26ad45a80fb11fba2ad4c44440e28eb0389", 0x8f}], 0x1, &(0x7f0000000800)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0xd9f}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @mark={{0x14, 0x1, 0x24, 0x20}}, @txtime={{0x18, 0x1, 0x3d, 0x72a2e4a1}}], 0x90}}, {{&(0x7f0000000480)=@ll={0x11, 0xfa, r3, 0x1, 0x5}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000580)="559a13563775d895a4a29703d62ab3fff88699f84c42960aebe023f9b943250fbb14d4e0edac", 0x26}, {&(0x7f00000008c0)="80b4126b8347dafca396dacd345b9321ab467cfafb74e3c165f197b5621a4767a3a5da7394b88f77", 0x28}, {&(0x7f0000000900)="cf265775bd2423876f307d046ef3f7e55382e68aa31ecf5b191cebf90365ee2b87ee2cc77c9c557311804e21a7b2a8709046c3eb9e0aece85cedfb7c9bff4a12d1e5e9709f2d942651fbd54e0687dea21cc46efb7e2176e8387dfe86607c4240fa278f5b3c5618f1e0725f7c5ffcee9b85175448e470f995847beb162e82b1f8929d55", 0x83}, {&(0x7f00000009c0)="831d524d466d195c4deddcf4949d0854b4e6646c16712e03486ff3e41edc7d9587c0a9cfc74ec42101f37ab8783b29485c24bfee743f5027c82adcb28748e56e69b46ab4646a7799fa32fab6aa8c9009d2dd0d5119a2713bd4a5656e74f60bf611d87ab60cbc40fe52ae7651f281b3d23235c99714128d720492696d9c3e638e2f5b0026ed60c43d2ce2742564e5b585ad5943f2588e8a54a0b8bbbb1b768e3c6fe293aa4cc00ef226823e478704572e1f511318f00479451d", 0xb9}, {&(0x7f0000000a80)="656c1a9b07db4ed9b88a8d68eef4d999e6f1e699a28cc989e8f2c6518a52c085be55e54894fc920c27c758c2500a1b4f8853c1cce10f8a413f138d879c991a78f70bfc65933a07f279da6d7f9e608e5eb9af52f9b18ac9f197bdc6a2d7b60acf5e69f88950c6e2061963b67311705af76e2e0896047fe174586a962f2de290d50b29072119a28090d6880fbcf837e91cb0cddcab5fa372a13b769455ffa28337fa689c7db0b064506c6826589df98f71a3ff4dba856eec63a92c154fe04da5d832e5f78e65a3a81bbd6aaca1c93c07410240e0fa910585b325e5e65d367924", 0xdf}, {&(0x7f0000000b80)="c5d97f679c690214a35e358e6486f844f6424fdb65db854864a5ccf4b799dba8af9eaa194d88fcb1696addd3628f27cd0fbf757a6f06682fee8cecbe1b300ea416092112bc478d56e6bd36ddd4a60f61", 0x50}, {&(0x7f0000000c00)="ae187e052b2c46edd8f9481705f0173ff390d863e7c536f82ce0dd649516e84eef27036f15dab7916f4677ce59dce62003869e409d45a445f37b78cadc8a6f718944e08d79dff9b40c98ea52aa852188e5f140f0b76685cbb2f9e41ef09900b79d1e6ba7050ac1b48bd43f6bc78760c8b2f0b80f54d2e243dc9718d403bc5164141c7bc19a6c6ec791dead4e2095d47b2f3eb3b16e4d17425b061d135b2d54b224911c5a", 0xa4}], 0x7, &(0x7f0000000d40)=[@timestamping={{0x14, 0x1, 0x25, 0x97}}, @mark={{0x14, 0x1, 0x24, 0x81}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x60}}, {{&(0x7f0000000dc0)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @multicast1}, 0x3, 0x0, 0x4, 0x1}}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000000e40)="672c6d1a6e61e47f15c42ac362650415d517ab8675f299f01c9d9ee3973859653f141d53c92b20804c6f330f68530c80dcdc2de3356e0b454a7e311ec39cc9e08efc7dc9ac6a082d68b4f37e73ea8c6e9107efcff7057839ceaf251f", 0x5c}, {&(0x7f0000000ec0)="6ba8e53b3003cf5c203e14766631122631537e3f031ee62af0f01a562c3abf9098461484a92143ea8eeebec139ea92a48876d5f7aa984dabf581cd8c0c17461a36de770d7ddf22884cdc56b79a545ca4961e489d7af9d23011471a7d47f633b468a46acb8aadb5c29f5c67930fed209df660b3f27e8414682a37343e0a481cdc241e32cced71930b9fd8cabec077072d3b9eac1428", 0x95}, {&(0x7f0000000f80)="778e121ddf857b906fcb482becaa0489423fae84ed45a02ac5424e", 0x1b}, {&(0x7f0000000fc0)="926c14d0db9ea92bffce06297876e014da79913413e0edbefc13deaea3bae94780c5fb29fb0ede29b6db093145460ab698fd33125a3ea79833a332107c886987c79b17d17ebd149130321ac577c426adccac889b4264c9ce84829b97d52c2908fc1773262e2bb65ac1ea891819b4382fffc48f860703a41c62c2ffad21cc161868bab8e7caa5e23c7130e526bc7a3c9e14c675", 0x93}, {&(0x7f0000001080)="fe955b27a8afbe70c28a770ddaf761773f7f459c954d84cd692df3b64f02e01b35e5159f5b6daf2b7f1682f42e66e4c75cc2ded9ac4a3395355b1b2c", 0x3c}, {&(0x7f00000010c0)="85a31e65979ebf8aa1947e4f4159c06e9f3af0b5bbdfaaebc357840a162ed3bc67cf041798eb7e5dbdf7929993132beff833e9008a4962c1301bd4c36204d52a745535e3b5d97a7af07a7a10b3f6966f1cfbb7506eaaa3f55a0d2c8c29e08aa4dee253db17769455b34351f696cbbd6e9a591e398f0b5f7e96f6cb6b47b1dcfb421f799645083270fd3a1846bcc9253a26fc0227e9c2afb428f555287d64e2593d94096642c76546fceaa63b440e0db825c641e64351fb2bea79802195236cda4918ccc9e0c2ec158c7142174e9425f72ca8022ac7cf8debee7491e6984bef6ec8a951a676f0138d87ec4f57e4a769580d56f4", 0xf3}, {&(0x7f00000011c0)="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", 0x1000}], 0x7, &(0x7f0000002240)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}}, {{&(0x7f0000002280)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x80, &(0x7f0000003600)=[{&(0x7f0000002300)="6dccd54f756e46ebe52fd4ed8061bf8c4903127441d54aa88fe86d7b68b3f66272a1534c72dc28a7b1452f43928b792414b4eab421f96d342d275d28bdf1d5e1e2dee0abd981fd36624d1a8d3d92f1c4e3619317", 0x54}, {&(0x7f0000002380)="8cb37e456e70836c8963ff729419841e17d203289c3173c70ff9fee8931ee5d0577f8ff4a3ace1cf1bc89d4386febff1ca417992da177e37541b1cdceb03bbb628e4a583cc5f34c686b0f3c457ed811a750fef268367dd5a53d42359b5be74995589daf9d0ccf64c9c1f9219f14741aef9d5b3240cf582bdec646f15906f19b2884cf1863d134c87eb7170745546dc295055972e52c42df97a930e9837f2058313efa62e9a95e6d49ee79b7c0d60f90c6d30f457b00e227f8bc5b9640d7d7514cd40f0d35a96ed67461342d8af", 0xcd}, {&(0x7f0000002480)="d33b679d4149f0b58d454d0718d0c9", 0xf}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f00000034c0)="c0ea0a3c86482c8376a42e6d1ca553c91a5c875bd96dd40e465d0d9835bace0d8eea31bfb9b184caca9757af1a18cc81ffbbf32990a709c8a320cfd8c82dc869e580575a87a52090011a275137974bf0f761fabf6f89dd6bf219668bd948b7c31343755032154f8013113f32c1f8a0cacb181956346d01f3b4309986df55b4f37e915563d5b6f91c062e317db1a40986ef8c59f55a0434ecb6608dec02503bd033c09af17a8ea67c19512fe598142f923bc279ba889f211725bf08eb08a501ef5ea6edbaa619986d7e73f356ddf1c0d3abcd66f98bcd1542d85157729186510606cfe492f313efe3a318af1c8a", 0xed}, {&(0x7f00000035c0)}], 0x6, &(0x7f0000003680)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x15c6}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffa}}, @mark={{0x14, 0x1, 0x24, 0x238}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x7fff}}], 0xd8}}, {{&(0x7f0000003780)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000004a40)=[{&(0x7f0000003800)="6bf54557330fd6a05cca4873f5af2d615b65138e02417a7afe0575732bedfe883b96b70c4edf6714d4151c1251e0413cb047c14d9136fcdb7dae5508865937af31d394565909e94a652c2f9a7c3714b36951eda334b23c10eb", 0x59}, {&(0x7f0000003880)="7a01ec09764ab33bf778509b3b2ced8abf3e540075f03a330fe7949d4b9c5438104fd772c6bbd0e6f4c29b16efaf2bb24035c98beee2c94ac5f563b8bf7c8e4aded373368f889fba44b5af7d318a1bdd03ed576c2a3b34453cf2aae4b2e78214f4e9ebb88cf740c65ad1354cc2dfdd9ebe1a82fb707baf6e083b07d391b2124f8a451a9ed96b88be6b7646249bc916067c2ef99602ea621054d00443182b043702bc2a17d29a6fdfd89600d2bc8c565e16fb58e662e49d11ad", 0xb9}, {&(0x7f0000003940)="e8f7fd", 0x3}, {&(0x7f0000003980)="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", 0x1000}, {&(0x7f0000004980)="bfe5e0e986a2e2570c0b135563a6e68c", 0x10}, {&(0x7f00000049c0)="b0bceaa60675ae10a4f391d7fcdabac536fd22bff95b4242d80e31580eafe5af091b4d19c6459f070610a305a5564f09d7b1e2553db4bfb394a63d95f2a80159141a69ec0bab5945bbbe60e4662232cbaf43574a6d9af2f61275a66b940929839031f75f54a6", 0x66}], 0x6, &(0x7f0000004ac0)=[@timestamping={{0x14, 0x1, 0x25, 0x10001}}], 0x18}}, {{&(0x7f0000004b00)=@nl=@kern={0x10, 0x0, 0x0, 0x10441000}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004b80)="ff14890031089710943a0ce99dd34169f7aaa7a4e14a76fab2804f87c99635ed8c045f49306c1f21aacb3a60a068e6565d00fdd1", 0x34}, {&(0x7f0000004bc0)="c64cffea6f58c1af05c20daedb56c2d511a7f11e58189286f3e4a08712f6b38ab3d835ad66704e9de1f31f2f57d5b961bd7a722bf352dfe9d210458caf623fe77775f83295dc5e5142d6", 0x4a}, {&(0x7f0000004c40)="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", 0xfa}, {&(0x7f0000004d40)="85e32d53bbb53c3fa22808053b1cf00243831a3b63894a2b17d943d18e9a6d096102d3afd4ec1c1770c10300007ad73776c0e61bd0e2c4a8ae9edc41502044026e607f42356ebac6108c0f8f9f3049", 0x4f}, {&(0x7f0000004dc0)="433d56af16e801c6ce15867b6cfd7926a62ac237082db727182e271c49831416cc85a21e2061e45511406f67ed5491a3b93c2d32545ebc1d4dc047018787935e5afa1ed89a7ee22ccd25ca55d816e4b05957979f6e5b2d92f941b2baa2e6523094cd6288", 0x64}, {&(0x7f0000004e40)="c71258e4ee76e7368173fbc0b9c3cec846dada4261800fd20e9db228515e858eca77d38b2f33939b9173845b982bb8f983b08874adce0935aa7e11d0897374ca31370518a0318c72ff127a83d7eaebad3861372107ddb94c5665f59e82013b2a1181c9b541defeb11fd9dd1074313b4970f2d557827f0d9173f8863988c451c5d6", 0x81}, {&(0x7f0000004f00)="e26ef766cd959f7d8e5c37d4a1f0bb2a22308a8e1ec2be29ace3b3f8a5686de1e2063d658bd0e11a825ab65e3f1fb8df10f9937c589755b92bd389736a6fad0635bc9ef1faf8663ad08d9dfc6cdd00a68ff9d1284df8b3e7335c0083c61b9bb2d786d9756d0e2484e19dfb9c3cc7a28b5320ee181be0b964e99cd03c5e975692da8c76dac9a15adf1587c62ba7e96080f3e0119a620ba1aac726d844d8", 0x9d}], 0x7, &(0x7f0000005040)=[@mark={{0x14, 0x1, 0x24, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x78}}], 0x7, 0x4885) 14:47:55 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240095011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1154.545397] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba88a8ffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 1154.712135] 9pnet: Insufficient options for proto=fd [ 1154.739639] overlayfs: overlapping lowerdir path [ 1154.792053] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1154.797345] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1154.801678] overlayfs: overlapping lowerdir path [ 1154.863732] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1154.885944] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1154.953579] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:56 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$inet_dccp_buf(r0, 0x21, 0x72528d8ec2a102f8, &(0x7f0000000240)=""/189, &(0x7f0000000140)=0xbd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0xffffffffffffff2c, &(0x7f00000000c0)={0x2, 0x0, 0xfffffffffffffffc, 0x5, 0x0, 0x0, 0x0, 0x80}, 0x0, &(0x7f0000000040)={0x1b7, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000200)={r3, r4+30000000}, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000040), 0xfffffffffffffcc9}], 0x1, 0x0) 14:47:56 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b6, 0x500) 14:47:56 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000140)={{0x2, 0x4e23, @loopback}, {0x306, @random="6a64ae728fa1"}, 0x20, {0x2, 0x4e21, @loopback}, 'veth1\x00'}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:47:56 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xce, 0x500) 14:47:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00f0ffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:56 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240096011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:56 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240097011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:56 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xcf, 0x500) [ 1155.297005] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:56 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b7, 0x500) 14:47:56 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000180)) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="50000000000000000000000000000000000000008000000000000000000000000000000000000800000000000000000000000000000000000c000000000000006d643573756d21246264657600000000"], 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2000, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6c4f6c0000000072db5da18ca64e4478006ff0c04f776c1b3ce858c76d4772b4549e38d3fe25e3f69298f287ac9dc9892f210fb9f67d155c0bbef63579179e4e8a8d5fcefaefc0c4fb398fdb5fa55f38205bc823bf0c627f084902b49c410508000000823060532ac9870ce2dcf63eab31c8ef01b3b13dfa9f475a4efe8717e37abf442f286a9c11bba1cda0f539d1b1100075a116975cca60e569cf96699a5dd7a89c9ff8e38277682fd15baace8ed641f40627081a7cc8085395d5d3fff4779357a5364dde2c94d84f51762086f466b9da0555f211f6ff379ed339d8a10e99c5e82e5027dee12332"]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chmod(&(0x7f0000000300)='./file0\x00', 0x10) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1155.384206] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:56 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240098011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1155.447708] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:56 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b8, 0x500) [ 1155.503673] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1155.796334] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:57 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000040)="50f4ea734b6d18558500"/19, 0x413955db) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) sendto(r0, &(0x7f0000000240)="32eeb46ef0e89ab5313b70c6d70d3e5c4a0b3d65145bb87033d2572a184b0087f0cf781259c968269878b112ba99cf5efdadf06f1f3ee8e2dbd1037a19a0dd020f14cf368ed90fdede3ecf", 0x4b, 0x1, &(0x7f0000000340)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:57 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xd0, 0x500) 14:47:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240099011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba7fffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:57 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b9, 0x500) 14:47:57 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff0180000076a1fef6bb9f"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:47:57 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xd1, 0x500) 14:47:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24009a011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1156.162595] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1156.176231] overlayfs: overlapping lowerdir path [ 1156.202037] overlayfs: unrecognized mount option "trans=fd" or missing value 14:47:57 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ba, 0x500) [ 1156.231593] overlayfs: overlapping lowerdir path 14:47:57 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6c6f77657b82514df037dfc6696c6530"]) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1156.268249] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:57 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xd2, 0x500) [ 1156.349748] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24009b011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1156.432560] overlayfs: unrecognized mount option "lowe{‚QMð7ßÆile0" or missing value [ 1156.440795] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1156.479479] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1156.498027] overlayfs: unrecognized mount option "lowe{‚QMð7ßÆile0" or missing value 14:47:58 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0x9, 0x50}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x70, 0x34, 0x0, 0x8, 0x1, 0x0, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0xd0e8, 0x2, 0x7, 0x0, 0x6983499a, 0xffffffffffffffff, 0x3, 0x10001, 0x1000, 0x5, 0x3, 0xfffffffffffffff7, 0x2, 0xac, 0xfff, 0x5, 0x40, 0xfffffffffffffffe, 0x6, 0x3e0b, 0xbd, 0x8, 0x1, 0x3, 0x2, 0x0, 0x4, 0x0, 0xfff, 0x0, @perf_config_ext={0x5, 0x14}, 0x4, 0x4, 0x101, 0x0, 0x2, 0x1e, 0x80}, r1, 0x0, r0, 0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:58 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1bb, 0x500) 14:47:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24009c011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba9effffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:58 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xd3, 0x500) 14:47:58 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090c300000c000000000000006d643573756d21246264657600000000"], 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:47:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24009d011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1157.068514] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1157.131228] overlayfs: overlapping lowerdir path 14:47:58 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xd4, 0x500) 14:47:58 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1bc, 0x500) [ 1157.153675] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:47:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24009e011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1157.251363] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:58 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xd5, 0x500) 14:47:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fbac3ffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 1157.328869] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1157.329150] overlayfs: overlapping lowerdir path [ 1157.496450] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1157.535850] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:59 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x101, 0x8}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) prctl$PR_SET_SECUREBITS(0x1c, 0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 14:47:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="24009f011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:59 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0xca1071e249fb7d07) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="c30700020010000000303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000000000000006d643573756d2124626465760000000025c9e23dd18d9149522c1e44d7f1824bd295c30986f27397bebfbb602b534f16123bb45c469fdd12289ae71a3f208858dc37ac1c127e8e05394bd9c89539d910c34cfcd1231e3f5605039b151e6ff875e53dd360be2e49baae48313f563058da2ef0bbced0bdc107e4ddf972da1fc78b30f2bc9a8909831dfa596842042996a1e0c9ef8e767f7773211dfa1956d61209410228d929d726b14d56888e42"], 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x1dc, 0x5, 0x0, {0x0, 0x0, 0x5, 0xfffffffffffffc03}}, 0x12) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:47:59 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1bd, 0x500) 14:47:59 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xd6, 0x500) 14:47:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fbaf0ffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 1158.038313] overlayfs: overlapping lowerdir path 14:47:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400a0011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:59 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xd7, 0x500) [ 1158.072168] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1158.076721] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1158.099156] overlayfs: overlapping lowerdir path 14:47:59 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x500) 14:47:59 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f0000000180)=0x100000000, 0x4) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000140)={0x1, 0x800, "4e16458cbcf9a37c50ba6b2d5de7c89254f3a008c16ffd6d", {0x101, 0x8498}, 0x5}) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1158.138358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:47:59 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xd8, 0x500) 14:47:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400a1011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1158.367920] overlayfs: overlapping lowerdir path [ 1158.432374] overlayfs: overlapping lowerdir path 14:47:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000240)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000002c0)={{0x2, @addr=0x7}, 0x8, 0x692, 0x4}) mq_timedsend(r1, &(0x7f0000000040)="b7884c3cdd42e2d97a12526854777e6e569c8a7567b59c495d3666ae9cda026a13c6c70e5f72a809ecc70b", 0x2b, 0xb0, &(0x7f0000000100)) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x490000) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:47:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fbafeffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:47:59 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1bf, 0x500) 14:47:59 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xd9, 0x500) 14:47:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400a2011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:47:59 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000140)) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400a3011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:00 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xda, 0x500) [ 1158.935959] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1159.003624] net_ratelimit: 5 callbacks suppressed [ 1159.003633] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:00 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) setresuid(r3, r4, r5) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000740)=0x1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000580)=0x9, 0x4) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="44ff076f020a0cd07a2740c86e67ed4cefe8b4c617ec20fe02d2dac76e190f5c00ed69db22"]) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400a4011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:00 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c0, 0x500) [ 1159.070252] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1159.124174] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:00 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xdb, 0x500) [ 1159.439468] overlayfs: unrecognized mount option "Dÿo [ 1159.439468] Ðz'@ÈngíLïè´Æì þÒÚÇn\" or missing value [ 1159.459962] overlayfs: unrecognized mount option "Dÿo [ 1159.459962] Ðz'@ÈngíLïè´Æì þÒÚÇn\" or missing value 14:48:00 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)={0x2}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x9, 0x4, 0x7, 0x1}) 14:48:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400a5011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fbafffffffffffff00000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:00 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c1, 0x500) 14:48:00 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xdc, 0x500) 14:48:00 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[], 0x394) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[@ANYBLOB="500000000000000000000000000000d61c75136bbc2604000000000000000000000000000000000000000000000000000000000000400c000000000000006d643573756d35246264657600000000785a473adfeb293b18e782911ded2e4388b8d858b9458c0e4c682baf38a729a4654acef4942fa750e5622b20228f506a84276874f9bb74b376d23e7e98bf44e43bdd78"], 0x50) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]) r2 = accept4$nfc_llcp(r0, &(0x7f0000000500), &(0x7f0000000b40)=0x60, 0x80000) accept4$nfc_llcp(r2, &(0x7f0000000b80), &(0x7f0000000c00)=0x60, 0x80800) getresuid(&(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) r4 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0}, &(0x7f0000000800)=0xc) ptrace$setregset(0x4205, r5, 0x201, &(0x7f0000000940)={&(0x7f0000000840)="4a67304b5206bb0cfa490fa0adc51d44227cd7400009d4043b6552bf55a66d3ba736ee71db48a47211f834ffe27b8fe40a2d1317f2b2d03c88b0714da28d3c558402e548a1ac12f210519187f04e91e106118f79648cc75a7fb6291f714237a8e6efe347d5cf0ed85a34693790a7f36d75c23972269e4b204dde613276acad381943829855d082701f7cb3d9843694078aaed5fb67939177feedacfdf99f0c12a51e4163f8df78a50c316d104bfecbef446a69ea0c1406b34b7793d5844905f6f337eb215782268766d801d09ffc2fba1449b4", 0xd3}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000004c0)=0xe8) mount$fuse(0x0, &(0x7f0000000140)='./file0/file0/../file0\x00', &(0x7f0000000180)='fuse\x00', 0x80408, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=r3, @ANYBLOB, @ANYRESDEC=r4, @ANYBLOB=',allow_other,subj_role=*,fowner>', @ANYRESDEC=r6, @ANYBLOB=',subj_type=md5sum!$bdev,permit_directio,obj_role=9p\x00,subj_role=overlay\x00,\x00']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000a40)={0x7, 0x20}) 14:48:00 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xdd, 0x500) 14:48:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400a6011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1159.848182] overlayfs: failed to resolve 'file01j›ŸyS¬ÓÐ'¸×2lúÀÉND!£’1ÇZæmI.ÉjAg±ó' ^=¾1¾P"D¼ÂúW¾WóòYßP" ÃVðäÑ}Y†ŠïÐÊ*£Ó±Rô2žè ¥é½÷OÇéK²¬`&“h±°?ÒÚRh©WoyëµkŽËŸQ`N ]xRÒKª2|7 ^.í 1lù!œþÑ£ªl²;¿·Ü}f7$ Ÿ® G눵ìçꮲin7t@mñe¡Â„Kø@Pîð}Yú~%´; ijæÖZàä`Yî üymŠFoD×>=¤hú3µkí} ™GºÜhnÂUÊoß': -36 [ 1159.885924] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:01 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c2, 0x500) [ 1159.941866] overlayfs: failed to resolve 'file01j›ŸyS¬ÓÐ'¸×2lúÀÉND!£’1ÇZæmI.ÉjAg±ó' ^=¾1¾P"D¼ÂúW¾WóòYßP" ÃVðäÑ}Y†ŠïÐÊ*£Ó±Rô2žè ¥é½÷OÇéK²¬`&“h±°?ÒÚRh©WoyëµkŽËŸQ`N ]xRÒKª2|7 ^.í 1lù!œþÑ£ªl²;¿·Ü}f7$ Ÿ® G눵ìçꮲin7t@mñe¡Â„Kø@Pîð}Yú~%´; ijæÖZàä`Yî üymŠFoD×>=¤hú3µkí} ™GºÜhnÂUÊoß': -36 14:48:01 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xde, 0x500) 14:48:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400a7011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:01 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)) [ 1160.093937] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1160.191516] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1160.236103] overlayfs: overlapping lowerdir path [ 1160.269709] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1160.281225] overlayfs: overlapping lowerdir path [ 1160.303626] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:01 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000003840)=[{&(0x7f00000004c0)="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"}, {&(0x7f00000014c0)="c355c45733", 0xfffffe5a}, {&(0x7f0000001500)="14eacc9f2c5add01256aaee89d80f80b759ec9447b93c491daa5adde"}, {&(0x7f0000001540)="be4e4d74b0af2fae9db3ef41112573dc92efc57b1c9b95fc2a39184b72562edd536548dadce08d1740e37bda71e181154c68c0c2b9940efe6ccffd341641c33dc857fd14d45543e0f9e352a6600e74a9e81ad4b35754f8139aa29c6d549453034c1fac76f660ec0ab08735053e0045d6"}, {&(0x7f00000015c0)="e08d525f473f8b512b6336e1c36a9eb9982a2f5265533821934af538493cb8a78f838be3b06f402b3991bc5d20585864a3176436a7488ae1754f7b091b4950219dd5bebb81f1b0d131c262c1c85194c2df7b870d7a05c18768431048da6ee51625ad47174d813777dfde300ac51c79b2a1cdd975c25b"}, {&(0x7f0000001640)="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"}, {&(0x7f0000002640)="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", 0x2b3}, {&(0x7f0000002740)="090f0de7ac5983ed392315bbb4d87f4530c1362c5c23bfc3d18011c4b8268a99edb2cbbb31f8c155f1fb3e813d866de198c4be15f7b25978d71ff89d90852dc6fc252f798687ae4298e0165273d4dba1ec1cf52129f1a5264debb8"}, {&(0x7f00000027c0)="6b62b3bb31cbd2f3f62018b805d0929e837d0cf45f12dfc12bc03b8f133b72d3719785fa48d2df96a9d95c5fb4bac67cef7ac206941fd0ad36f9c5c53f0a9e8ce9872e1790de531b16b9222041a6f54ba3865363512fc09a3d0bf8e0d6cfa62b48464d1f4bde9008ab1c8a31b65533cd50849b5a7fa8576a1a148a13b3f9debb52ffff99be7586e37f25986d0a35a9d047a602a55304178beb25a7e301436348224e9a1e569c1fd679df51cff58abc5ff3522f53f138e99f15b8f0c157c0f29f2c408ddaea6919fa2c9f92caaa2e52dbd87b3f091c24994369dfa0f043efcd8444fe30814bcea93b875e2b776dc82223e8343e883d2f1bc69e873bbdb0c6de720ce6c81d016516550d24111528b9181079b35a5d41c2d8309fff81b64afed040221854bf2625f0f0ca5ed3f0ac9bc9a10aedf9224f07078140196c8be034a329e4f6b408636fc391efd8bef5e7f3c15b40b5d9da124d13f383febd4f7b1f90ac5bcbdf7eb1917ed9f204d296c7935d012525ed7c822f2ebe072c645abe13fd66b92e48f8e9c9abd7a6f4942f450ebcee4b3d0b807b808056900e7ed2c0bd3eb5e779dfff8cc26ba193e9db36b8178af22da1a0ecfcada84aa8e5b087f37c34a7038bd38473e543de234aa5306caceab8b0d1317dc97f363bc5b752145cdbc71989e4f196015de3987819f7c1433131bab45951d5d73c02ddb41494c8d0ce10537ff2444b6fea889fb4d8ab5178649e5db73ca8ff495d88d619dfa522dae1e0a2aa6766261873bb998590fbc03788853e21bbdc13d41ed74a68a17ecc8d3c20f6680713299bd68eb6c4d8fa83dd54087fcad013a9298d6169b73dc37771aa692cbef3710aa5e5410a149bb7c2200dbd132967bf3f909052aa992e93e5d23966cf99aa1f354f62c5d897648c18158590ede17b34dd17b977e2d06cb9d439e49aa5767a549b5ece9b9710b32ec078b608e23b3bdd312f4d5da9ac8cc9b2055f43d2387bc1ebcb8db65366321766dc2749842b9ee6532cca505df3ae5d59294a673cb7af6af0f34f63b6605e245d4905ab0ec08c8a459b19e8cfbe1ffdf904a77a53084f78a771f7127bbd05e389528d2e04a6ae45358459899e57a49a03126b04ca9e451793686358b575acaa50512cbcb91eea71824bb2b6247826813eaf040cc93c523c28e17d5a5fa89419eb94af60082aa68f5058b79d2d3e0096aa49bcc6146593ed140f40e36e8dc953ec3089bbe2e01851b3cd7d15e00a955101c1f14ee02b7e27e66481801c096d1e40809cdb71bc93cd6f3d56e306f103ef6c4db8ae75e39583984cdb4a66ba8f62a0c8fa3fda5b505466e972c21f95cd03aadf086363ad1bb98fc2ae2650ad7f239045636168f825f7441bf94bbd80cb8dd67ada8e02b37496cf1cd7a1f65288dda367e639b379c230e67073a5f3c4df30e51a88ba9388a08c160806ba7cb89955b5118f99a8f5a93b74551a42bb616d8dd6068735318f7933b81bc838ace8fdd406affc23b49bd0c2e0129f9f1d6cc8c0062b1846469d108072e02f4b2f3d70e8c46fe0bfc1238d271464e35b0e733d5ceabaa403dffb6ef2ff3ae1565105e9510e0ee7197e510e9237729716fd4d32ec2dcd112b654a463f6a2688179b7105568989462f709b0892fc043bcbe9bd8739ab7ca1924378cfbc6846cb0da8deec87cdc056377945f73fad25ad4501a37e06d34b3127fececd5bfa4b2a7dd6bb4c8f23b89d1c8dcb6d5a4a201459c07e4165f6caac32fa13185b46a6e1d2e2220ce4a25b0bc76f7ee852ae8893b972630b5d1787028bb02dcd5e8fb40c0ab6a7f39fa99b236bf6ce66d1bc6465af6708824b5b155462d123b69407010b6ea8ed79d46afd500c61cf75cc60836c252c5b4656fd511738db6306c0b6307556007c91260a0bd62707d327551b8bc8fe094e3a69ed6cea34c8109b35990c775f181456c6af77e8a9aa8e40a47758c480aef59fec637a12b1b8c368a1fb9aca4c8ca9f7823d5a8aca4a4fbbc98b1cddad90c2f243068e96106bc2d830737a5e9a747ed673cd5bdcaabdea0720141fe3f94ba87596d089876b9d0c330c4eee091cd2cbf66a375c061408161f802878610a886c0d4d5014067e470cf353becba030622d9d81e692a51dee8de087989d8ae7c4e61178325a0980ab0401809f8ad2f97402c5ab2512c7dde70082344701772ba083aa9e7fb2fe87191187f5936a8bb55de72c1391be76bd5af71bfbb0004cc9ee747b4f4f448b52bfd56644e938256277b438eabee38acab19e94ec3029d6691bdfad764093c669b0a75f3e5d224644b7a3a4f07a7d059229714c0f8bb34e32c086a12dcd36ac1a3823c1f9c03f917169abcaa69c5f9ec74d898649b49b39e8b95569fead56a0d1675ad02da9bb680ceb00aab6b3e64d5733f9eaec9457d56c0eb1dbc12e725ebca52cdc075bf67634fe34fa83a4b7a305bdab9f6a7ee604066905b7233848886b5e4e5689a7b18ffc7b8dc297d797447619509eef57fa978aeeea6648fd8725e895be4949cd64aa32c6b06ddf39889283c6a244afa64ccfd49df20998f6563ac5abb45c7d80727f4de7ec13ce561cce8c53866bd115a8c44b349e4c22dd3ef071d0725362a191d32eebfa591daa5a0cfad1a72814cd7cf198c583115072c06f3bf87ffc23a13c348c110f7f561164febc3816791ca2c3d2ae4d39efff05cfdfd6b6e00653119721f71f3a5a0b2b1d430eeaaef0217d2c65bdccb001c8f7b398792a54493c792af239654a7b7409847ea7a48fafecb972b9715b256a98239e1b1668cf2f83f80bb6ed8164788a39171b084ae6d153601f76242a9e215efeb7695cc9264d9a04493391af6188f47ec313d2bb1a17e2a6855e1fbf6ed1c8256da7af39f1801169b5950c09c55e34a3da31e2d39dde5e69b15df6db3b473d69c0f32f90f9af929daf69a29f935c41f5fd6b42dcca3484f5e17d07b9f43a63e35d9b169846da2a9cb6d82778d11f32b5835bdfffb1faeb002c789715fd738b78b4dbb8ffd328c79fa076659a8b2f3762399d573c7ab344251868d40fbcadfe0810eb17cdbf0b0c872e792f957a4c80bd7c8d3aced2dbb6545d60106b9a89a950b67002e450f3d959a38fdc72059abfac827d4918bf407a664f940d1912c0bb07d0ee2e4f04ce0d0effb67014ff16e51528304487b5deba37463d7773239245c1e531542c0bdf9293f190e0cff444bdbe9c7eb6e54f6f02353e32ece6195f364b1f957a2d8b47c19d0e914920692585af73c5dba923de15683e22a3bde4868ca70296d70eafa53a55dfe55c2bd5bfebf50cc6b1db2f632e78a2b5d3a756b795897e69ca903354dc3684def9957c8b12fb27d4b566363531253441c712df1a1dbada6cf19e49fac850aa5e3e4882ddac130b37a15b4382ce146e741458a423268e9dff480b98f733b7a46650c1228a041bd79c3e9e399121b44b79adcee29c2abfaded5dac21347d47288c4c0ac5b834045db141aa0c65c0564b3b556083560c7f1bbd75c915e2e2b79bdba51d9869d220068c2644c82171d0e1ae04aa03fe1cb4f4ffe7248e08f051593e5db1ce2fbd6204f41b021c2d5dbef8ae5d90d1bc3c715616a90a2e8ce92d27789737618d69bac9c63a0add7801335680ed6f8a024823ca892daad8a7d6201f2ca408366fbfa3c30be0bde0030559cc030ffb4c33bda35f688fd729ca6877ab3364342f4b35589d5124e4a815fa6195a49d676645b180a3d70da6e6479ee7bb404a8c7013bef8ecbc3f8f7ca86379aea139798fc0466c073bc89b0ad6207d7d1014a7b4e51923f9dfdb13401ded1434ab2044fc866d62b6ed348578642dd78d72f17fee1451ad1b8ded0fa70d35a9bfc0a14a7d5031e8df15b114d2d30460cdb1d6e08fbbb8461c72f9f07c5a07fb2070eb61cb9772e30b1d5ae550d5a89f4a11437ef684bb98412ecdbaff445d4db269aaf83b777f74d207d86cf5f587004ed521622a9068beeea02e684ba9f338c13591aaf81d9539a8f7163ed8ea8701eac794ec866f1770530f11e38992df1d5e96a0c79b7c30a5d51738ec9d7296f7eaacd304400af25a22154edf462c00a7aa98197e94659754ed177eaf2c69b209f3dfc4078cebf524457e803185fbb0dd0a5efe2e12fdbac08fc3cbee34b7fd425f0bcc0f387bb65232b816f7fe384ec23350b86b5f4a6f978cc46f0f671c5372f32d409cd00e8294366b536bbaaa8962195484d0990ccf2b190c2b3609705de007fe0824272a643c208170f597a1e773d5e1097a04b5495545657e91e8b011ab6170320eecd0b249804abc9476718af318f7df251b214369869fdbefef7c8c85d9ff746fb16f7cdd2514b1e4d2b64bd23ca435a5b83710847b6469444a2d608f1467532913cb3d9bc6cf3cde6049bb68afee7298eba2240c6f3b339fec79e4385bbc486ef758df3599f01a541afb318fa6483da4c17c7b4870cc207c6c2f59281f41cf7b0bfe20601b27225c282d9c0989e04f4f09d40ec0ae732959d85b1ccf09af67349dd2a17ecc7081abf23a10c9466f061943f61f15bbc29040c267b0faf59885e7b795a20ce9b0a81824617ee9179194a7e2828f256b431239b2599244a263e0f5e45704bbe8589ca8de6cea0c81417897e56d966c77e81c7acbb71f6584ea88be5f1dd842352178bfaed5c5455781b52e9559326836b5cf35f9a44917650a77ce3a6dce5ef773ae83fc24264c457b49f2bfe2575bf2d72884b8d71619841284c460717d2df77554e59e522881ff00c81ec085ae48b921b48db308e80679f26d681da63b663a3df533e449c797a206b583e677ccb23d715d0f4aa1fb7f64c7ab68352a3a6ae99f346b265f681a5db0ebc798a038c9583166fb47af2e86d11dccd5bf214562cfbf56b3ebb7797b65a97702b1ce777695045c1f1d8931fb761a7447233550412b09a1d66cc20e5a930f16194d4eea90246860d581d76a71c8db982092d7a6d4a4ec74973562369ca3a091f3f29f18937fb347d15fdbaf4a174d51b1139bc0c9258ee01bb21a7952b53c55e808cfb56406a530dfdb0248b873981e853d17ed68d4892089df8306626ceada10da0998e76b22aab8f45a042e4a4ea0711c241e78dd62ccbf25a04aecfa8d8d8979a9c7c39276063d95affd8af1320eb4ee73ce2f9375b62bff3dfb01fe591888896010c206162ce4b070cfa196177566f26254f2c6ef562fc696743824996c649f45afb6cf52e37f9987ee7d81b0daff93d53bfe989510c6440317de7543b6b778e32db59e025e422dd0f0d537ad176e5b91031167af59771a4e18d743b3bf35c39f7ec10d4b860d06c5ea2d9b628a22176eae05b846c488031de1f451172ba2f5a1975448ce454df35231404c0bd52fc6931de503015f390b70a5f6b91e6695a732b17c8bb5cfa28262156feb3a240c7dabdb9e15afbd544159eb5f49073f0007cc3c59ace7c3d3e372c8a9c64ddfbf68dec5814007cb8825df66856fc2e685dfb3909660f9dd97764505ced6834ceda651ecfde40b35b5135af5550ba660a30e20dc04e462abafd04955610b752752f558bf0736b59a2908d6bc151de00935484abe46c9ef730e06dcaff84aa85dccd51d73a72b243882d1c208ee7d4acf9b84411ef4204d22c4ce2d0991d1e2acd35eb44a68f29336428cf56793dbed31fee528434182c4bfa31815ce7c9eee1bf460fe0a676042b7ad6d6fe047de872a23c24f3707371f410b3732a3b2111eedeac33a0466139f8131056ccd97eac30d86fd3d0ab2ea60207c"}, {&(0x7f00000037c0)="1c112e658acbf873dc862d8c3b6491bda87e0154715b673cff0675843e2caccab43be228d2d8aea1e045207ef8361a0f6c495841d25e8172453487d92a64d5297ed3c173f921a07db525411490b2f097ba0a2b6b54bc5cb6f2a214eb11b85b1368ed292c9ebafb88b08e04"}], 0x1000000000000308, 0x0) 14:48:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400a8011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:01 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c3, 0x500) 14:48:01 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xdf, 0x500) 14:48:01 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x3}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000380)={r3, 0xfffffffffffffffe}, &(0x7f00000003c0)=0x8) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000140)={0x9, 0x200, 0x1597}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:01 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c4, 0x500) 14:48:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400a9011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1160.765084] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:01 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xe0, 0x500) [ 1160.843636] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:01 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:crack_db_t:s0\x00', 0x20, 0x3) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400aa011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1160.897721] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:02 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c5, 0x500) [ 1160.968593] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1161.188941] audit: type=1400 audit(1567349282.236:111): avc: denied { relabelfrom } for pid=20129 comm="syz-executor.4" name="" dev="pipefs" ino=173666 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 14:48:02 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400ab011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:02 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xe1, 0x500) 14:48:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000200000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:02 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c6, 0x500) 14:48:02 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$search(0xa, r0, &(0x7f0000000340)='rxrpc_s\x00', &(0x7f0000000380)={'syz', 0x0}, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') timer_create(0x0, &(0x7f0000000040)={0x0, 0x4, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, 0x0) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:02 executing program 4: mkdir(&(0x7f0000000440)='./file1\x00', 0x180) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) write$cgroup_pid(r1, &(0x7f0000000480)=r2, 0x12) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0700000036ffff30fc22fc72396500e14a23ec67d6e0e82f428ecc18d9c12de376ce18c5c681c4163c48aa70ee9a2c71a7d5016f29070efee16b6da8ed97bc4e85434f3aa11334583eb2265a5833ff0b5b56259aebfaf2cef0da257b3f0941cb29f70c4a6dbf4073f99301e355075fdd43634098cf6b37e69f9da83617fc5dcb540511c2b1ed"], 0x13) r4 = dup(r1) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) sendmsg$nl_generic(r4, &(0x7f0000000f00)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000780)={0x71c, 0x33, 0x1, 0x70bd2b, 0x25dfdbff, {0x1b}, [@generic="2e0a027b936eef099c89bb5afdbbdf35cc26c65ba46bc067beaae5d7e845332766feb6baa93f322263c6b423fadc3aee2040f3ad0fc02c21eb3ed3a2bf9cc77eb659fe1049581294dd7faedcce", @nested={0xb0, 0x9, [@generic="d01825684a50644a6cdbb14b96a25e5e2921450c109e3dd015a6dba20bd7b2495a99b163c40267928e1534e0c449096e4c58236ecbebf0a11d26ce1b674a6197d65682f9e522417a6110c31b203be10fcd81260053e6f993308821a0c903ea8d12dae242c5650fa11182531b650fb0df5936923c6289face72787f94f9a044ebda2b0b3e175f36faaf9d5f81dfb2c2b50806e606493d2f198381d48e7da1ff49aa06c7cad7a6b73c2d"]}, @nested={0xd0, 0x83, [@generic="6206257806a854097dd4df476592bf1efc685427bc448294a121b4efad0bb4eb7c3afe651a2dcc4fd46d89246a0542fd1e225e1bb7adc3de39c416f2fa3edab30e98b136a3b14694e9da050268ecf266774a928c699935ea49d2c7256fd50a91d84300dd94a19d013ca28d62dddb7bd62470b34e12b907357d9e60aa7414b299fcb31e7001cbf6ffee8f6c87114155e1ce1109ece03b995eef3187be0f516e003f55f64e0fe2268978a9f1113b09eecc2eacfc", @typed={0x10, 0x95, @str='trans=fd,'}, @typed={0x8, 0x72, @uid=r3}]}, @generic="6c52cb16c2e4c849e87901bc0dfc9a4e4942f568cc95021dc033dc9b36b01ffdef48399a091950267377225ead2371c759c93d4437bf1bdd3cd52273af01f60ee91c8e5fe7efdc4c4ba64bd8a56a3fb90788f7b2ef8f89742da457fa692fd76c8082f3cf7ec908fa50f04e575518c9eb685b997c76c6", @nested={0x300, 0xa, [@generic="2c2026ad4dcf5043d8c1e19eb9182dd2eefe4dd057e0d020bb0c59973c094792ed3f0fb70564b55f9d699dccfcbcc9d27f737b33a54608205efc71f3cb0c970cfc778296a975aeca5d6d7f86eaae9935ff631789b9422e0857ef0960b5b86d1b0642e4b24084b299effd22da47bfe1d4889f0f65c96c55cfb242c16175cb32302bd65989449fade87382", @generic="0c339d3b6e3361237b9ea06a72e6de4f76fb5f0d5d16a3ada4cf9fe73330812f43508511e9", @generic="a6620056b9e8c3bcc4834aace4a354e89f7514ce1285fcaacf688769b187002cdbb77757e56237dc65ef56670ad764b244927a13aba03898485bed541070707e12b20017bb25fe0c54f629472120fe66767e42ad68f3d4facfebdb0232c87ab6cba42f8b3e54a1bdb68181f9aa42d065f901840f68180d83b94446f7076ddc06d9d23f83076fdfc91adf28ed37203f11df0a1f12583b4ca6daa44942a028c82b9350b4ccc65a71ed61f82cc168fd4c740315f62dc6c513f18dfc6df89be481b47c263ffccdd89db16b2f95239a59169b460bb579265774fa717e50a12ca24f88332f196f84c401bef31e3d891ba9ccc012ad26", @generic="54df8fcbf2ad1d3f3c2d264ec1b0233c1e4e5ef04d899fff269828a740fcb5c82167d7bb79deec1fd4b577f089f5bf47ef12203bbb5380736cc975c4307913f25fd22aaf314cd0d66d66cf05c557afe151579538a426ee1989c0a48629237568496fd3adc0678c58e01944b254652117f4ca09b90869621ab85703174b7a63e3bee076be0a79ab99d25ada26a6dc0ad148e5ef39c639c68636e4012ac28edb5c87a8b5833ac169aee7dff48d4581e69fa8315c64d069684d76987bd62975ae64138a1a34", @typed={0x8, 0x95, @fd=r1}, @typed={0x8, 0x17, @uid=r3}, @typed={0x8, 0x46, @pid=r2}, @generic="7bc824c34cc437fd8c87ef0bafb058281da1a1a4630fee1b041667da790d4caad23592cf80c0e0c03dbed2fd83dd303378ec9805c893edf85982be163dec9908e65037756374625f630ca19b6cfc46bd762a86e197e868152fa35ff242d5ce8abc8e62748411366eecf887301194a81b4a8d288c0d3022a4dde30b38250e"]}, @nested={0x140, 0x20, [@typed={0x8, 0x8, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="9bc024d0cd251451104b17ec553a527c426a9141dc8dd6a93604499701417db3d969dc9fdecb5ce167155d5e373bad74ba9a771d37660331e304423daa6267c94f22ca0b9b2d916ddf9e4e2ec933391b94e1bb617f17f21ae459c3b8a95fcb197963ef39a32be628dedfde67c37ac1ed38bffc24dbc01bf1edeedf15ebca52e160f811a984ea869eee186625e548cbdb7bcc0709baa36d1a1483fce71fbc0a9770afef0cc5571245aea00f9ea2717fda3211af6beaaa13f387fe96a37ccfe8d1a359601a844791d452a1aa968e73a967b4d2d1a1c138d9ce9ea1aa5ff7", @typed={0x8, 0x1c, @ipv4=@multicast1}, @typed={0x8, 0xb, @ipv4=@multicast1}, @generic="c4df96b86f184e40aedb31e2ffefe4a22d5d2bbb573ff482233c6eead30119f6ebbe761b1cb2ace933ce9a00c9e6027cf033f7a8cfc025b6e6fd493d8a604557b5c2815a0fb29d"]}, @nested={0x84, 0x58, [@typed={0x8, 0x6f, @uid=r3}, @generic="7874d5a53d0b647ad0f427b8de7850c95bed7b373b28a02218737365959510bed46bac45606196691b61f5452968678569b63e6179b7f5eb12", @typed={0x8, 0x63, @fd=r0}, @typed={0x8, 0x2, @pid=r2}, @generic="bbcdf6e0440b447707545d99fcb2a32de6b2ced63f4b35942f03bef38053b1883725e836376290c59ba5db84e0"]}]}, 0x71c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) write$FUSE_DIRENT(r4, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000004c0)=@assoc_value={0x0, 0x1000}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000006c0)={r5, 0x5c, &(0x7f0000000640)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000700)=0x10) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000080)={0x4, 0x5, 0x0, {0x0, 0x2, 0x0, 0x2000000000000}}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="696a6530a3fde13def56e2112e30e660a9e91a3906b0bd34bd2853f917d324f0dc1ad777a075196a84c546"]) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000380)={0x0, 0x0, [], @bt={0x1ff, 0xdf71, 0xb41, 0x8, 0x6c1149d3, 0x3, 0x16, 0x4}}) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:02 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400ac011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1161.606130] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:02 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xe2, 0x500) 14:48:02 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c7, 0x500) 14:48:02 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1161.694182] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:02 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400ad011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1161.790843] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:02 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xe3, 0x500) [ 1161.843818] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:02 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c8, 0x500) 14:48:03 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400800, 0x0) accept$nfc_llcp(r2, 0x0, &(0x7f0000000180)) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) write$UHID_CREATE(r0, &(0x7f0000000640)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/135, 0x87, 0x8, 0x7fffffff, 0x3, 0x3f, 0x4}, 0x120) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000300000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400ae011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1162.076330] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1162.143860] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1162.189212] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1162.195175] FS-Cache: Duplicate cookie detected [ 1162.200450] FS-Cache: O-cookie c=0000000008f11717 [p=000000007eb6f321 fl=222 nc=0 na=1] [ 1162.200461] FS-Cache: O-cookie d=00000000124e1ede n=000000001c97d373 [ 1162.200469] FS-Cache: O-key=[10] '343239 [ 1162.215286] 35303533333439' [ 1162.215333] FS-Cache: N-cookie c=00000000ce9729be [p=000000007eb6f321 fl=2 nc=0 na=1] [ 1162.215341] FS-Cache: N-cookie d=00000000124e1ede n=000000000ea795ab [ 1162.215347] FS-Cache: N-key=[10] '34323935303533333439' [ 1162.254068] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:03 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) getpgrp(0xffffffffffffffff) r1 = getpid() syz_open_procfs(r1, &(0x7f0000000040)='oom_score\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:03 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c9, 0x500) 14:48:03 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xe4, 0x500) 14:48:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400af011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:03 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={r3, r4+10000000}, 0x0) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000100300000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:03 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xe5, 0x500) [ 1162.666916] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400b0011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:03 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ca, 0x500) [ 1162.757833] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:03 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xe6, 0x500) 14:48:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400b1011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000400000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 1162.930165] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1162.971402] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1163.446059] overlayfs: unrecognized mount option "trans=fd" or missing value 14:48:04 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) shmget(0x1, 0x4000, 0x2ebeda0ac4d76f71, &(0x7f0000ffc000/0x4000)=nil) 14:48:04 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xe7, 0x500) 14:48:04 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1cb, 0x500) 14:48:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400b2011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000500000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:04 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) r3 = shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ffd000/0x2000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000600)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000700)=0xe8) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) r8 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000800)=0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000840)={{0x3, r4, r5, r6, r7, 0x10, 0x8}, 0x9, 0x1f, 0x4, 0x4, r8, r9, 0x10}) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) read$eventfd(r2, &(0x7f0000000140), 0x8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7766646e1c0ca75ab91afb0e8753c8f9766e6f3d", @ANYRESHEX=r1, @ANYBLOB=',loose,\x00']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f00000008c0)) 14:48:04 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xe8, 0x500) 14:48:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400b3011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1163.560232] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:04 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1cc, 0x500) [ 1163.653198] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400b4011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000600000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:04 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xe9, 0x500) [ 1163.887806] 9pnet: Insufficient options for proto=fd [ 1163.893280] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1163.915717] overlayfs: overlapping lowerdir path [ 1163.929501] 9pnet: Insufficient options for proto=fd [ 1163.949157] overlayfs: overlapping lowerdir path [ 1163.963030] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:05 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x20, 0x400000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bpq0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000600)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000a00)=0xe8) getsockname(r4, &(0x7f0000005e80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000005f00)=0x80) accept4$netrom(r3, &(0x7f0000000480)={{0x3, @netrom}, [@remote, @netrom, @null, @netrom, @remote, @remote, @bcast, @null]}, &(0x7f0000000280)=0x48, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000005fc0)={'vcan0\x00', 0x0}) accept4$packet(r4, &(0x7f0000006000)={0x11, 0x0, 0x0}, &(0x7f0000006040)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000006080)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000006180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000061c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000066c0)={0xfffffffffffffffd, 0x0, &(0x7f0000006680)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5c040000", @ANYRES16=r6, @ANYBLOB="10002cbd7000fddbdf250000000008000100", @ANYRES32=r7, @ANYBLOB="2401020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000500000038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040070bd000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000080000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400fbffffff38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000700000008000100", @ANYRES32=r9, @ANYBLOB="500002004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r10, @ANYBLOB="a00002005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c000400000001000900000005000750800000000180ff80805600004acf00a73f0000000104e5010200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="080007000000000008000100", @ANYRES32=r12, @ANYBLOB="4400020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000858b188f8858950360007000000000008000100", @ANYRES32=r13, @ANYBLOB="c801020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004003a87293008000600", @ANYRES32=r14, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000900000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ffffffff08000600", @ANYRES32=r15, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000009a3f10000400726f756e64726f62696e00004c000100240001006c625f74785f6d6574686f64000000000000000000000000fcffffff0000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003140b000000080004000300000008000600", @ANYRES32=r16, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000008008000600", @ANYRES32=r17], 0x45c}, 0x1, 0x0, 0x0, 0x20000880}, 0xc0) 14:48:05 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1cd, 0x500) 14:48:05 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xea, 0x500) 14:48:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400b5011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:05 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000640)={0x0, 0x0, 0x2080}) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000700000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400b6011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:05 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ce, 0x500) [ 1164.472061] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1164.501064] overlayfs: unrecognized mount option "trans=fd" or missing value 14:48:05 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x200000}}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) accept4$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x800) 14:48:05 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xeb, 0x500) 14:48:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400b7011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1164.564243] net_ratelimit: 8 callbacks suppressed [ 1164.564252] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1164.640432] binder: 20300:20318 ioctl 8933 20000100 returned -22 14:48:05 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1cf, 0x500) [ 1164.891561] overlayfs: unrecognized mount option "trans=fd" or missing value 14:48:06 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0xffffffffffff0001}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400b8011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:06 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xec, 0x500) 14:48:06 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x500) 14:48:06 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000140)={0x38, 0x0, 0x8, [{0x6, 0x1fc, 0xfffffffffffffd6e, 0x3, '(cgroup/lo/'}]}, 0x38) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1165.351669] overlayfs: overlapping lowerdir path 14:48:06 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xed, 0x500) [ 1165.375857] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1165.389208] overlayfs: overlapping lowerdir path 14:48:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400b9011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:06 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="13000000bb3a132a87554093e9385032303030"], 0x13) open(&(0x7f0000000140)='./file0/file0/../file0\x00', 0xa000, 0x88) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000010000000006d643573756d21246264657600000000"], 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1165.453559] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:06 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d1, 0x500) 14:48:06 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xee, 0x500) 14:48:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400ba011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1165.536869] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1165.587694] overlayfs: overlapping lowerdir path [ 1165.614884] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1165.637602] overlayfs: overlapping lowerdir path 14:48:07 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x1, 0x1ff, 0xc14, 0xd0e, 0x4, 0x3, 0x3, 0x6}, &(0x7f0000000040)={0x44, 0x0, 0x10001, 0x4, 0x9, 0xfffffffffffffff9, 0x1, 0x1}, &(0x7f0000000100)={0x5, 0x908, 0x6, 0x7fff, 0x9, 0xfffffffffffff6b0, 0x400, 0x80}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={0xfffffffffffff000}, 0x8}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 14:48:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000900000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:07 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d2, 0x500) 14:48:07 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xef, 0x500) 14:48:07 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) futimesat(r2, &(0x7f0000000140)='./file0/file0/../file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {0x0, 0x2710}}) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000003c0)='./file0/file0/../file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) chown(&(0x7f0000000380)='./file0/file0/../file0\x00', r3, r4) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400bb011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400bc011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:07 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf0, 0x500) [ 1166.255029] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:07 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d3, 0x500) [ 1166.324242] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400bd011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:07 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0xd8) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) link(&(0x7f00000001c0)='./file0/file0/../file0\x00', &(0x7f0000000300)='./file0\x00') r2 = dup(r1) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000380)) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) munlockall() [ 1166.397095] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:07 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf1, 0x500) [ 1166.437683] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:07 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f0000000040)={0x7, 0x2, 0x80000001, 0xefe, 0xc33b, 0x2, 0x7ff, 0x1}, &(0x7f0000000100)={0x0, 0x5, 0x80000000, 0x120, 0x4, 0xf6e, 0x4, 0x1}, &(0x7f0000000240)={0x0, 0x2, 0x800, 0x5, 0x2, 0x200, 0x80008000000000, 0xfffffffffffffffc}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000340)={&(0x7f00000002c0)={0xb5}, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x1, 0x3ff, 0x80000000, 0x3, 0x0, 0x0, 0x10000, 0xc, 0x1f, 0x2, 0x15b, 0x140, 0x100000000, 0x0, 0x4, 0x1000, 0x2, 0x2, 0x6, 0xb8b, 0x1000, 0x5, 0x3, 0x5, 0x1, 0x8, 0x0, 0xfabe, 0x1, 0x8, 0x6d, 0x2, 0x7fff, 0x10001, 0x1, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0x3, 0x9}, 0x1, 0x7f, 0x2, 0x1, 0x7ff, 0x833, 0x600000000}, r3, 0x10, r1, 0x3) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x2100, 0x0) inotify_init() ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) 14:48:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000a00000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:07 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d4, 0x500) 14:48:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400be011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:07 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf2, 0x500) 14:48:07 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf3, 0x500) [ 1166.715593] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400bf011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:07 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d5, 0x500) [ 1166.775514] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:07 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf4, 0x500) 14:48:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400c0011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1166.886053] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1166.907446] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:08 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000440)=0x1c) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r3 = dup(r2) socket$kcm(0x29, 0x2, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000500)=ANY=[@ANYBLOB='P\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x00\x00\x00\x00\x00md5sum!$bdev\x00\x00\x00\x00'], 0x50) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@loose='loose'}]}}) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000180)={0x9, 0x1f, 0x9, 0xf4, 0x5, 0x5}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6c6f77df7264f2723d0c26000000000000538200000000000079395f3a66d90f0000"]) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000300)={0x0, 0xffffffff}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000003c0)={r4, 0x3, 0x4, [0x1000, 0x6, 0x8, 0x6]}, 0x10) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:08 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d6, 0x500) [ 1167.003879] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1167.260990] overlayfs: unrecognized mount option "lowßrdòr= &" or missing value [ 1167.272414] overlayfs: unrecognized mount option "lowßrdòr= &" or missing value 14:48:08 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) 14:48:08 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400c1011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000c00000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:08 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf5, 0x500) 14:48:08 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d7, 0x500) 14:48:08 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:08 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf6, 0x500) 14:48:08 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400c2011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1167.599273] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1167.630584] overlayfs: unrecognized mount option "trans=fd" or missing value 14:48:08 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d8, 0x500) 14:48:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x10000, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@loose='loose'}]}}) write$P9_RVERSION(r0, &(0x7f00000004c0)={0x13, 0x65, 0xffff, 0x7, 0x6, '9P2000'}, 0x13) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fileQ']) recvfrom$unix(r3, &(0x7f0000000380)=""/229, 0xe5, 0x2, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000480)) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) [ 1167.693604] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:08 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400c3011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:08 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf7, 0x500) [ 1167.767046] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1167.833745] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1168.032698] overlayfs: failed to resolve 'fileQ': -2 [ 1168.044965] overlayfs: failed to resolve 'fileQ': -2 14:48:09 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x27f20d6d4c4974ad, &(0x7f0000000240)="903517fe9dcd1aa9ae8d73b566dec27f19f0f01204fdbdfb52d6e8302b64693b24163c17e8adec6ab64390349fccb64ab8ef390d3968486d6c4f6ae3f16d1324385314fae27d1efc83188da4e76e772bf87b4845c14c6e158f475f32861d6e80f3941babd36c4a1beca07b7a794d7a3a6f61f39b766f4d29e595c302dfe07dad52c01497dfa061cfef5e2b23224c100422ee367ec01540af9a95184ebdd3b4", 0x9f) 14:48:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400c4011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:09 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d9, 0x500) 14:48:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000e00000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:09 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf8, 0x500) 14:48:09 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x2, 0x2) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000480)=0x1) open$dir(&(0x7f00000004c0)='./file0\x00', 0xd275cd6a3d9894a0, 0x47) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x65b5ea9b, 0x80) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in=@local, @in6=@local, 0x4e20, 0x7, 0x4e23, 0x1, 0xa, 0x0, 0x20, 0x1e01a6083127502d, r5, r4}, {0x4, 0x0, 0x1, 0x1000, 0x8, 0xffff, 0x2, 0x2}, {0x8001, 0x6d, 0x7, 0x527b}, 0x9, 0x6e6bb4, 0x0, 0x1, 0x1, 0x3}, {{@in6=@ipv4={[], [], @rand_addr=0x9}, 0x4d5, 0x2b}, 0xa, @in6=@ipv4={[], [], @multicast1}, 0x3501, 0x0, 0x3, 0x8, 0x8000, 0xf7c, 0x1f}}, 0xe8) 14:48:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400c5011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1168.531159] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:09 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xf9, 0x500) 14:48:09 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1da, 0x500) 14:48:09 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x5c, r3, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xda9f}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040000) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f00000004c0)={&(0x7f0000000640)={0x68, r4, 0x100, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x100000001, @media='udp\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x8001) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1168.583646] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400c6011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1168.697098] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:09 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xfa, 0x500) [ 1168.986792] overlayfs: unrecognized mount option "trans=fd" or missing value 14:48:10 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000040)={0x4005, 0x401, 0x9, 0x618e}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000001000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400c7011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:10 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xfb, 0x500) 14:48:10 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1db, 0x500) 14:48:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036fffd018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e20, 0x0, @local, 0x3}}, 0x5, 0x3, 0x81, 0xffffffffffffffff, 0x80}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x9, 0x3}, 0x8) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1169.399737] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1169.440710] overlayfs: overlapping lowerdir path 14:48:10 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xfc, 0x500) 14:48:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400c8011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:10 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1dc, 0x500) [ 1169.467180] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1169.488736] overlayfs: overlapping lowerdir path [ 1169.501714] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x2, 0x80000001, 0x1000}}, 0x30) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1169.573776] net_ratelimit: 2 callbacks suppressed [ 1169.573784] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000002000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:10 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xfd, 0x500) [ 1169.741482] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1169.781024] overlayfs: overlapping lowerdir path [ 1169.786077] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1169.843040] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1169.856015] overlayfs: overlapping lowerdir path [ 1169.893789] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000340)={0x9}, 0x4) move_pages(r3, 0x9, &(0x7f0000000240)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x5000)=nil], &(0x7f0000000100)=[0x3, 0x2, 0x4, 0x35d4, 0xe000000000000], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x2) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400c9011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:11 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1dd, 0x500) 14:48:11 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x1, 0x80) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000180)={0x2d69, 0x1}) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00000000000000657600000000c60502bd758ea6efb440ddd7fb06ec0adc58e6f2613f76210aa9ba625bdb8925558fe0760c4c55d0310f4ddf3f81b183fe7fded422a30c59c49e648fa7174af6d87658276dcaa7dd8b1bd97b3bfadddf5a0c65f872a4cf0d7e752520bd6ad0eaf2dfe058d7b65500f73edf6280d48781749c4f22d6342f235b713e8ceaf2a23f855198d96fb936b1b21225a9fc"], 0x50) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6c6f6f73652c0071354d4db33115"]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:11 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xfe, 0x500) 14:48:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000003f00000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400ca011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:11 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x102, 0x500) [ 1170.318179] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1170.379603] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1170.387004] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:11 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)={0x2, 0x0, @pic={0x5, 0x9, 0x100000001, 0x81, 0x9, 0x0, 0x80000000, 0x5f0bf4fe, 0xff, 0x6, 0x7, 0x8d, 0x80000000, 0x107, 0x100, 0x8}}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6c6f57657a6469723d003a0000000210114c74"]) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400cb011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1170.434478] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:11 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1de, 0x500) 14:48:11 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x103, 0x500) [ 1170.508180] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1170.741947] overlayfs: unrecognized mount option "loWezdir=" or missing value [ 1170.755557] overlayfs: unrecognized mount option "loWezdir=" or missing value 14:48:12 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000040)=[{}]}, 0xfffffffffffffeec) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400cc011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000004000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:12 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1df, 0x500) 14:48:12 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x104, 0x500) 14:48:12 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="500000000000000000000000000000000000000000000000000000000000000000200000000000000000f1000010000000000000000000000c000000000000006d643573756d21246264457600000000"], 0x50) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000140)) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1171.218136] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:12 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x105, 0x500) 14:48:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400cd011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1171.263679] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:12 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e0, 0x500) 14:48:12 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:12 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x106, 0x500) 14:48:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400ce011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1171.409934] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1171.470460] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1171.737049] overlayfs: unrecognized mount option "trans=fd" or missing value 14:48:13 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000340)={0x0, @reserved}) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x61bc}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000040)={0x2, 0x1, [0x5, 0xfffffffffffffff7, 0x43, 0x100000000, 0x80000000, 0x9, 0x6, 0x4]}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:13 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e1, 0x500) 14:48:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000006000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:13 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x107, 0x500) 14:48:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400cf011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:13 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x102) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @remote}}, 0xf8ec, 0x5, 0xffffffff, 0x6, 0x4}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000180)={r3, 0xeb7, 0x80000001}, 0x8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000300)={&(0x7f0000ffb000/0x2000)=nil, 0xd97, 0x5, 0x10, &(0x7f0000ffe000/0x2000)=nil}) 14:48:13 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e2, 0x500) 14:48:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400d0011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1172.206292] overlayfs: overlapping lowerdir path [ 1172.220559] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1172.245233] overlayfs: unrecognized mount option "trans=fd" or missing value 14:48:13 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x108, 0x500) [ 1172.271757] overlayfs: overlapping lowerdir path 14:48:13 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x6, 0x9, 0x3, 0x3, 0x2}) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:13 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e3, 0x500) 14:48:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400d1011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1172.333956] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1172.434696] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1172.545661] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:14 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e4, 0x500) 14:48:14 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x109, 0x500) 14:48:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400d2011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000586500000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:14 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:14 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0/file0/../file0\x00') write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="131d719f2388ab679c320a5f08f6f289815a7f6e4420fa5e89427400000036ffff30000080"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000300)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400d3011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1173.026976] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:14 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x10a, 0x500) [ 1173.078678] overlayfs: overlapping lowerdir path 14:48:14 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e5, 0x500) [ 1173.103617] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1173.134183] overlayfs: overlapping lowerdir path 14:48:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400d4011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:14 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="5000000000000000000000000000000000000000000000000000000000005e3ea5d4000000000000000000000000000000000000000000000c000000000000006d643573756d21246264657600000000"], 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=f`,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',loose,\x00']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='lowverdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) [ 1173.177588] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000008100000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:14 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x10b, 0x500) 14:48:14 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e6, 0x500) 14:48:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400d5011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1173.312937] 9pnet: Could not find request transport: f` [ 1173.365796] overlayfs: unrecognized mount option "lowverdir=.:file0" or missing value [ 1173.396578] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:14 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x10c, 0x500) [ 1173.414755] overlayfs: unrecognized mount option "lowverdir=.:file0" or missing value [ 1173.415318] overlayfs: unrecognized mount option "trans=f`" or missing value [ 1173.481564] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:14 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x15, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_gettime(r2, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={0x1b7, 0x9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x100) 14:48:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400d6011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:14 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6c8b6f73652c00"]) setxattr$security_capability(&(0x7f0000000140)='./file0/file0/../file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000300)=@v2={0x2000000, [{0x65, 0x101}, {0x3, 0xff}]}, 0x14, 0x2) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:14 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x10d, 0x500) 14:48:14 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e7, 0x500) 14:48:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00000000ffffa88800000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400d7011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1173.934436] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:15 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e8, 0x500) 14:48:15 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x10e, 0x500) [ 1174.029213] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400d8011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:15 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1e9, 0x500) 14:48:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00000000ffffff9e00000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 1174.250898] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1174.321481] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:15 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x468e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'ipddp0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000440)={@loopback, 0x1f, r3}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000040)=0x7f, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100), 0x10) 14:48:15 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_tables_matches\x00') setsockopt$llc_int(r0, 0x10c, 0x6b32e77cb0068f2a, &(0x7f0000000180)=0x3, 0x4) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r3 = dup(r2) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000940)) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f00000008c0)={0x2, 0x3}) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000b00)={0x4, 0x3c, &(0x7f0000000ac0)="cf8c00258f41f7ab6e6f042dec46c78fb97c9de138a04901d46790dff9c30f69a43af5e26d1dd5b6986dc1c935e38535e3aa27a6a30187ae2b584ec5"}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000009c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x24, r5, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x73e65b03}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x37346e9dc486b552}, 0x40000) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) connect$ax25(r0, &(0x7f0000000380)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) write$FUSE_DIRENT(r3, &(0x7f0000000500)={0x50, 0xfffffffffffffffe, 0x0, [{0x0, 0x0, 0xffffffffffffff40}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000400)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000640)="475999a902a08236934a785efe65873d73ea70963bd179df2ca3887765c5ef76926bc25de7770e7dd64f2eaf81450cf918bb838d3d64103ccd722b6793210f80a397e8d9da99e61a6ff84466e7d745e1d8a37702c49619c3e20db3e2e09a3316cad540af333445094c4d4e72774edbbd96a35f963868870330f3156bf398addd40e4ec4e9ba4f0ba225ce205127e35ea9c2eee863375", 0x96}, {&(0x7f0000000480)="9e01479d04bfd706b67658c6232b5144547ba803e4e610d52c8f9be088a30a3b7b54eb6d1e8b7e3d43aef022398b526592199e0f6da24d9d2cf69180e2a7fc58c12d0eec53535cef411eb12d0544fc2aea4d00d361b77598292a88817ce899", 0x5f}], 0x2, &(0x7f0000000700)=[{0x30, 0x10e, 0x0, "5e917e663a72e29a6a802e8504586526552c33db51613c3f23d3f845575e4c"}, {0xf8, 0x84, 0x401, "35707179e76f4b76a2f49b48ce9df4a13f6b825a30e88a9ce3dddbf0fad7ce2f5319dfac8dda625cf3e29f7db7ebededd8351406df6753c7d3a323368450d72f1e0c1a2cd43a292b7c895b31d88f84418147afaf2985cd45ad771e40097b6592be2ee0c0d45e1da961ae61052bb503d48ff9d3890a60afa244e8a731e59a0684e17cd3ae4a2309c92580cfc3545ce671c367484ca435ca47054532cfbb968068d15686d6d6232419ad777f5341a482a0df9d4e11a144ad5ba1e5a1646076350c889cc576c6dcf93dfca330c56b2047dc719b001e9b153e2d65cdace8fa71547a86cbbab317"}], 0x128}, 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@loose='loose'}]}}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000840)={{0x1d, @loopback, 0x4e24, 0x2, 'rr\x00', 0x5, 0x9, 0x34}, {@broadcast, 0x4e22, 0x4, 0xff, 0x8001, 0xf27}}, 0x44) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0b268684be000000000000"]) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) gettid() 14:48:15 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x10f, 0x500) 14:48:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400d9011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:15 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ea, 0x500) 14:48:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00000000ffffffc300000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400da011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:15 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1eb, 0x500) 14:48:15 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x110, 0x500) [ 1174.840863] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1174.898693] overlayfs: unrecognized mount option " &†„¾" or missing value [ 1174.905775] net_ratelimit: 7 callbacks suppressed [ 1174.905783] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:16 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x111, 0x500) 14:48:16 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ec, 0x500) 14:48:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400db011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1175.007943] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1175.079563] overlayfs: unrecognized mount option " &†„¾" or missing value [ 1175.133791] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:16 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:16 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x112, 0x500) 14:48:16 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400dc011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00000000fffffff000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:16 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ed, 0x500) 14:48:16 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x113, 0x500) [ 1175.667454] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400dd011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:16 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ee, 0x500) [ 1175.720675] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1175.721683] overlayfs: unrecognized mount option "trans=fd" or missing value 14:48:16 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r0) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYRES64=r0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYRES64=r1, @ANYRES64], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="fb14fcbdf4321cc703cdbb5d6be32176cbf08ef20d53a2fc0bece5634e5e915901667ec96d7cb2de96c96c895d7aabebf55346b5d8264e87aad4d82ea3a6adba0d2d09df09342db0224bc8697541c29f41ec5c26d210d1421b29c235d6ff175b28b2b15e05d69c4676feb0d231683eb1825d71b63c9d60d95526a55e044c0854e1c89535936bc484c4a2276a70059855cf61357f9ae58dc853a35aec70175a1a0da16683f426799105c88b4465e7246064d66135b016e41ae859f57d4c96eb9d9abddad01e4dce03fb3c004bfdcf4d9d7203e65911", @ANYRES16=r1], @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYBLOB="1c1c1d9e52657441025564c912d457a3f128c4f06f5b540d668fe3bf9937d4c55477ba97da6faff60b15ef7a765d63bf67c6e32d2e9340b34c2006b199918a016b63e31ee19e73127c2a15e1cd2cb39f4e0a97ecab3dc9b2350b63c2b29b04be9263e200bf5227b1b785ff824b48c70c13469b178ea3c6b1b31dde5f14544e21ee6bbfc945defa69db4113a5a4dd194ea990a5930fdc25a62d452f73eb1d09c2ca9a1cb8282898737d3a18b4161122a1dd774862d50fd85fb2abb4c683157370f1bf5655dd27742e4ec86b7dd2981c32c08bfa335930c90ee710e5a0554865b47180a3e43f77"], @ANYRES16=0x0]) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000240)=r2) inotify_init1(0xf6f1dbe40f9755e) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) [ 1175.818610] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400de011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:16 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x114, 0x500) [ 1175.859770] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1176.104834] overlayfs: unrecognized mount option "" or missing value [ 1176.119066] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1176.123063] overlayfs: unrecognized mount option "" or missing value 14:48:17 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4400, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="01040000", @ANYRES16=r1, @ANYBLOB="04002cbd7000fbdbdf250d00000008000200040004000800020004000400"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, &(0x7f0000000140)={0x1b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00000000fffffffe00000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:17 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x115, 0x500) 14:48:17 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ef, 0x500) 14:48:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400df011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:17 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0xffffff17, 0x5, 0x0, {0x0, 0x0, 0x0, 0x9}}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400e0011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1176.546309] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:17 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x116, 0x500) [ 1176.594407] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1176.599627] overlayfs: unrecognized mount option "trans=fd" or missing value 14:48:17 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1f0, 0x500) 14:48:17 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x117, 0x500) [ 1176.649382] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:17 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = semget$private(0x0, 0x3, 0xf34d5431c8868b3a) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000000500)=0xf1) write$P9_RVERSION(r1, &(0x7f0000000180)=ANY=[@ANYRES64=r2], 0x8) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x30) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000140)=0x5, 0x4) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000004c0)) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000280)='./file0\x00', 0x2, 0x3, &(0x7f00000007c0)=[{&(0x7f00000002c0)="b50e74502c6b80d45f4a02012ab1408c47507909378c410bc87049d2a1b2aef0e14e", 0x22, 0x6}, {&(0x7f0000000700)="840689c93d6e8a8121a35953d952e726f8da02990e5687329ee76c51f903acaa1cb223dc2031a55ba6578cf25029f94957af13804dbec7eafcd7de22ddc8b5e35beea4293f62756b33172664ea1bb3246df17c992e9db90375ab1412538bfd70eb387131835bd856f93734878019ae028360234278613bed566d3dd3b260912dbe822ad7b15af46455d4d423714ac02d4ba26a2d20ec69428c0889b4f8e5b6eee5133856a079481839904a8b24", 0xad, 0x9}, {&(0x7f0000000540)="bdcef97debec85b8939c7d78f0ef1dd026bbf84a58c795da09d8b7abcb73f90e467ddf6fcdb0780ced1b13448875646b33810f07ff0fa6e501ff2a2301925e76bc190a427293c2d2a4275618ec16d09dfe22e94d5cb4dad00a70cc5fdf58e872e35f35168278df737ece78c946e906d8a436c235d017350ec644f96089", 0x7d, 0x7}], 0x1180000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000300)={{0xffffffffffffffff, 0x2, 0x7, 0x2, 0x6}, 0x6, 0x400}) 14:48:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400e1011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1176.732376] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1176.927760] overlayfs: overlapping lowerdir path [ 1176.942752] overlayfs: overlapping lowerdir path 14:48:18 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000007fffffff00000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400e2011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:18 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x118, 0x500) 14:48:18 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1f1, 0x500) 14:48:18 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000140)={0x8, 0x0, 0x1000, 0x20, 0x0, 0x7f}) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400e3011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1177.436756] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:18 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x119, 0x500) 14:48:18 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0/../file0\x00', &(0x7f0000000180)='overlay\x00', 0x201880, &(0x7f0000000380)={[{@xino_on='xino=on'}, {@upperdir={'upperdir', 0x3d, './file0/file0/../file0'}}, {@index_on='index=on'}, {@xino_off='xino=off'}, {@xino_off='xino=off'}, {@metacopy_on='metacopy=on'}, {@index_on='index=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@context={'context', 0x3d, 'sysadm_u'}}]}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:18 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1f2, 0x500) [ 1177.523632] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:18 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x11a, 0x500) 14:48:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400e4011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1177.582294] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1177.638571] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:19 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x4, 0x7, 0x38}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:19 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x11b, 0x500) 14:48:19 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1f3, 0x500) 14:48:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00000000ffffffff00000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400e5011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:19 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = getpgrp(0x0) fcntl$setown(r0, 0x8, r2) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x809, 0x7f, 0x8001, 0x7}) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYRES32=r1, @ANYBLOB="be412bfc5df881872c66fda5451dcf6c63736bb05235aff19097d7af0c62ff473e62748a506855a5528d2acfbe2d3dfd414fcb3587a08c2c0ee77172ec7949c7ecd0a92143a08f9aa344628a83a9e42b69f49e053a2ffc643d2d719fef84cace017e50a43112fde14eb5b93323cd66851a7d23aa5e90b27e20fb4687c397e145bccab07d65f266a524aff047b2bb7d27", @ANYRES32=0x0, @ANYRES64=r0, @ANYRES32=r0, @ANYRESHEX=r3, @ANYBLOB="209cb318e89e24cf08c39e814ddd494a87c3f4ee059aef9f9f841e26db3441a3e22164dd69d15c5060db", @ANYBLOB="c648b5a0db2734ccf7af5d389fd68a54af54866efba32398295f977325f341ff96ada9be74c7eede2b6407c5f9a89b8b50ff1d6bfd634b360c35d27e77e68461d6a9f7d17688828ac67c9aff552203ecc9e94e60f168e6d22c6a8187f57f331ef791972a0a655a410d501e0024dd04ab1d6c0eff434174bca070965dd6dd20fa59ceece04f0645a0b9bda5d6c10140c2ef6edc8761d7de57537c2944423ceda6b41b5e332a743b82c9402d0da2a6062d9b9c9cf6031edc5e2b4766e44d5f68cea37a8de2"]) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400e6011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:19 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x11c, 0x500) [ 1178.302065] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1178.327399] overlayfs: unrecognized mount option "" or missing value [ 1178.375374] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1178.382370] overlayfs: unrecognized mount option "" or missing value 14:48:19 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) getsockopt$ax25_int(r2, 0x101, 0x5, &(0x7f0000000300), &(0x7f0000000480)=0x4) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r3, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) statx(r3, &(0x7f0000000140)='./file0/file0/../file0\x00', 0x400, 0x800, &(0x7f0000000380)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400e7011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:19 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1f4, 0x500) [ 1178.445530] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:19 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x11d, 0x500) [ 1178.494099] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:20 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet(0x2, 0x5, 0x8) 14:48:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00f0ffffffffffff00000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400e8011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:20 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x11e, 0x500) 14:48:20 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1f5, 0x500) 14:48:20 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x2, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000380)={0x7, 0x1b, 0x1}, 0x7) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000810000005032303030"], 0x13) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) connect$netlink(r3, &(0x7f0000000180), 0xc) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000140)={0x2, 0xc3}) [ 1179.193270] overlayfs: overlapping lowerdir path [ 1179.207099] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:20 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1f6, 0x500) 14:48:20 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="861bc5daa468388b91d17e4614eb5f1300000036ffff018000000600395032303030d17da3aa086d13b9d8d1c6a92fba"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0xfffffffffffffffd, 0x6}, @mss={0x2, 0xbcc}, @timestamp, @window={0x3, 0x0, 0x7}, @window={0x3, 0x1, 0x2}, @mss={0x2, 0x8544}], 0x7) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)) [ 1179.241497] overlayfs: overlapping lowerdir path 14:48:20 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x11f, 0x500) 14:48:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400e9011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1179.283286] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000200"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 1179.351475] overlayfs: unrecognized mount option "" or missing value 14:48:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400ea011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1179.410025] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1179.435753] overlayfs: unrecognized mount option "" or missing value [ 1179.535434] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1179.628755] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:21 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:21 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x120, 0x500) 14:48:21 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1f7, 0x500) 14:48:21 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001500000000000000000c000000000000006d643573756d21246264657600001000"], 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400eb011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000300"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400ec011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1180.107870] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1180.132591] overlayfs: unrecognized mount option "trans=fd" or missing value 14:48:21 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1f8, 0x500) 14:48:21 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) open(&(0x7f0000000140)='./file0\x00', 0x8000, 0x1c) [ 1180.183870] net_ratelimit: 4 callbacks suppressed [ 1180.183879] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:21 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x121, 0x500) 14:48:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400ed011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1180.304407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400ee011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1180.353666] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1180.562733] overlayfs: unrecognized mount option "trans=fd" or missing value 14:48:21 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r3 = msgget(0x1, 0x200) msgctl$IPC_RMID(r3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000006c0)={0x7, 0x1, 0x68, {0x0, 0x1c9c380}, 0x6, 0x9}) io_setup(0x985, &(0x7f0000000040)=0x0) io_submit(r7, 0x4, &(0x7f0000000680)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0xa99ee7089578d849, 0x1, r0, &(0x7f0000000240)="9b68a5566c902950e04c4d1c2762cd1b12b087da7b486328a9d35b3735bfa77e5145c7c3e9af2164d5f8a2da42f6db68d41d8c40f4f8e0eaeb7d2c7b9a7c539ef935191b1178d1ec356d0a24eb92d720e2543d9de901ab5f356621a6c962c542d657a66a4a54f138eda4013c2f7deb3b2a11ff946a", 0x75, 0x1, 0x0, 0x2, r5}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x92, r1, &(0x7f0000000340)="61ada162b59f0cd98f711bc6368c0206545e4d17dadc4bc5b83e01df9ae69c478a018dec18ffa2446da61932a5461a2416181bfbdf74399df6076d3819675a2008a49d590bcfb911c0e2bfd849f9771729abe51566b1025acad998ce3dee91f3e683b111318bdfd67d0622a27b97086a2b9447cc3c360be0b93a9cbc05756d4741e06fb58a6b12a2f75ce9f8067edb451ad802941c97d62d25af5f3bb9f250bf3f9cb3c7df588f1e805ef0425259c61a7f7dc2cad06d3f6247507244a7b2ad214ff2b74335b366a6", 0xc8, 0x99, 0x0, 0x2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x5, r2, &(0x7f0000000440)="5b5c22bac2648daffbd8ad4c3f5884545372496b075a481f52277c599d3fb49d9618ab98671510e7617c4e6c3a985b753a007474e0d33e5dbdee670df314d8b04170d495319b593f595e0a5bdf0094bc71c762014dff46228f61296bdb1b4fe4cc9a11833db64917e5b5aba5dc2a154d3a9f39756ce8317d28914e376a24fcc968e0b01f69e9488737375e54946ef3b21ff21aacf650e793537562cbedcd6bf45a12a90666a38773c1d471195dfa2c471eb0482ba6", 0xb5, 0x20, 0x0, 0x0, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x3ff, r2, &(0x7f0000000540)="1a8ee74b5539450a9d7fc835ce793fd8e3b8179a1443d671303f045f5d1634c1f2f0fc7fbbf9628bdd01ddb22b9a4b2c245c8e0b70dd7678c3aefd3664b09ecd61cc8819a1451f426fd17feee4e75bf842556b428dd16f2be90ba03d962b3f36f23b9f19386de5f790dc5ca63ed7a51614b56359b161e54cc65442ac04131dd7845159f3741f47cf3ee9c54645a6ebf3330a298d7b2c04cb97cb1094e04c6687c2af55e23c6d3dd8b6b0ef3f454ffc5a4d435f1e513dbe8349e042bcfbe421284a66d21efa9b1e70809f37f1bcf164f701c6f9bc7cf003e686ef3a87e2a45daaf4acdb3bcb39669ec9a02980023c67735127", 0xf2, 0xffffffff, 0x0, 0x1, r5}]) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:21 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x122, 0x500) 14:48:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000400"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:21 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1f9, 0x500) 14:48:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400ef011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:21 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0/file0/../file0', [{0x20, 'wfdno'}], 0xa, "953ce570eb266dd3278a65ca2a4c87ac1aaecac0042a89db4c40ab375d39695f8e"}, 0x41) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f0011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1180.985277] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:22 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x123, 0x500) 14:48:22 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) write$FUSE_ATTR(r2, &(0x7f0000000480)={0x78, 0x0, 0x7, {0x1, 0x8, 0x0, {0x0, 0x2, 0x9, 0x819, 0x1, 0x100, 0x8, 0x200, 0x408000000000000, 0x3fe0, 0xd35a, r4, r3, 0x3f, 0x5}}}, 0x78) 14:48:22 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fa, 0x500) [ 1181.043863] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f1011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1181.110108] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:22 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x124, 0x500) [ 1181.193779] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1181.376811] overlayfs: unrecognized mount option "trans=fd" or missing value 14:48:22 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fb, 0x500) 14:48:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000500"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f2011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:22 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x125, 0x500) 14:48:22 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000180)) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) write$P9_RRENAMEAT(r0, &(0x7f0000000300)={0x7, 0x4b, 0x2}, 0x7) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x1, 0x2, 0x3}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdirH.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:22 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000240)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x9) lsetxattr$system_posix_acl(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="c80763c3520a219f105537433f040000000000000010000087df4d9f0395d7e9d684ee7d41831b412137e3004d0a08df6249e13136263e40161dfca88c59a84041cfa6246706df8d0163f78bbbf2ec3ca217d7c947ef9b7abc63fa4943"], 0x5, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000100), 0xa, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000240)) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000002a00), 0x4) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat(r2, &(0x7f0000000200)='./file0\x00', 0x0, 0x199) ioctl$BLKFRASET(r3, 0x1264, &(0x7f00000001c0)=0x3) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000340)=@known='com.apple.FinderInfo\x00') sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xe358, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$UHID_INPUT2(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="0c0000009d00053aa2ed2e462fab6a86fd1ef0af2162e22d4154a33d0b7fac080000009aa2137a0ad1364bec2abcdd5c3c91aec54f9ba82277fc6f68a0ccd35dfea532cca39b22b032314da0ee0b455a87822bbbe0a261af76a9fcf65d4ee93efec11cd5c9b312b724641f198d59173cab6c1265156fc4b9b5d8ee963e6181a9702dfdfa2fdbe14801383fbc37868662ef6497971c00000000000000ed7490aa578002"], 0xa3) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:23 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fc, 0x500) 14:48:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f3011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1181.960195] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1181.978487] overlayfs: unrecognized mount option "lowerdirH.:file0" or missing value 14:48:23 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x126, 0x500) [ 1182.015360] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xf, 0xe, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x81}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x800}, @ldst={0x3, 0x2, 0x3, 0x5, 0xf, 0x2, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x80000001}, @generic={0xf8, 0x0, 0xfffffffffffffff8, 0xfffffffffffffffe, 0xc45}, @exit, @alu={0x4, 0x9f, 0x0, 0xb, 0xa, 0xc}, @exit]}, &(0x7f0000000100)='GPL\x00', 0x8, 0xeb, &(0x7f0000000340)=""/235, 0x41000, 0x1, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0xa, 0x1f, 0x792c}, 0x10}, 0x70) fcntl$getflags(r0, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x400640, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) clock_settime(0x3, &(0x7f0000000540)={r3, r4+10000000}) [ 1182.063796] overlayfs: unrecognized mount option "lowerdirH.:file0" or missing value 14:48:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f4011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1182.111803] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:23 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x127, 0x500) 14:48:23 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000140)={0x100000, 0x12000}) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:23 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fd, 0x500) [ 1182.193879] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000600"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f5011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:23 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x128, 0x500) 14:48:23 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0xa3) 14:48:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f6011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1182.423346] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:23 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x129, 0x500) 14:48:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f7011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1182.513656] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1182.610825] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1182.661230] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1182.689998] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:24 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x2, 0x7fff, 0x7, 0x400, 0x5}, &(0x7f0000000280)=0x76) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x1, 0x4, 0x70, 0x7fffffff, r1}, 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395673) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000380)=0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:24 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x502) 14:48:24 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x12a, 0x500) 14:48:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f8011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:24 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000740)={0x0, 0xaaa7ba192a607dcd, 0x1d, 0x8001, @scatter={0x3, 0x0, &(0x7f0000000300)=[{&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/229, 0xe5}, {&(0x7f0000000640)=""/113, 0x71}]}, &(0x7f0000000600)="b42e1e40d0b8e0bf4e59ce6ef54f4799ec78afc073556203af4e8cd463", &(0x7f00000006c0)=""/16, 0x4, 0x10, 0x3, &(0x7f0000000700)}) write$P9_RVERSION(r2, &(0x7f0000000e40)=ANY=[@ANYRESHEX=r0, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="6b5caceb9b707594b00b66b1393ea7e9b51db3e284c541f85a4ae36cb492fee17e45f9e5c8be8d6122235e11997a20388d0aa67eb00c87f3dea935de7819c1b4e7cd80713061fa", @ANYRES32=r1], 0x65) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x15) write$FUSE_DIRENT(r3, &(0x7f0000000500)=ANY=[@ANYBLOB='P\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x00\x00\x00\x00\x00md5sum!$bdev\x00\x00\x00\x00'], 0x50) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="74312f1fb6cbe22bbd2d7b7672616e733d66642c7266646e6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',loose,\x00']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) pipe2$9p(&(0x7f0000000b40), 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x0, 0x1, 0x80, &(0x7f0000ffc000/0x1000)=nil, 0x8}) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000800)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14, r4, 0x30, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x20000000) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0/file0/../file0\x00', &(0x7f0000000ac0)='trusted.overlay.opaque\x00', &(0x7f0000000b00)='y\x00', 0x2, 0x3) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000a80)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x88, r5, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5c91}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x17}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000040) 14:48:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000700"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 1183.024235] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1183.037044] overlayfs: overlapping lowerdir path [ 1183.059167] overlayfs: unrecognized mount option "t1/¶Ëâ+½-{vrans=fd" or missing value 14:48:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400f9011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1183.069978] overlayfs: overlapping lowerdir path [ 1183.084357] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:24 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x12b, 0x500) 14:48:24 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="5000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000c000000000000006d643573756d212462646576000000973f737afd97b9b9488178a9924b12bd419e9110a0888744a232d7063dbb5dbba8722c16ccce45c925e8bc4da561c120a4a5ab21105d5dc9834818ab18afda16948900b65a834ec3b28580458029018f542160bb784c933653ee5121eae32022597584d07a98fc369ed4d9cbff66ea49c163efe3af22c7600f14af7152189effa9bf5dbdbb834429ec4005c5f05719504c44d3e8456057b15d8432779edbe6fd8df912935721451f708f1a9f14fbad4c92b19ba5ca24c9ae7677e01e7ec919669a1ea2b83dc8b829ceae482570"], 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:24 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0xfe01) [ 1183.136880] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400fa011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:24 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x12c, 0x500) [ 1183.283736] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1183.304581] overlayfs: overlapping lowerdir path [ 1183.456054] overlayfs: unrecognized mount option "trans=fd" or missing value [ 1183.467561] overlayfs: overlapping lowerdir path 14:48:24 executing program 1: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 14:48:24 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0xff00) 14:48:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000800"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400fb011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:24 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x12d, 0x500) 14:48:24 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x11) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x2, 0x40, 0x1}}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000640)={{0x4, 0x5, 0x0, 0x40, 'syz1\x00', 0x7ae83bef}, 0x0, [0x4, 0x5, 0x62, 0x7f, 0x7fe000000000000, 0x7fff, 0x101, 0x3, 0xd7, 0x5f, 0x7fffffff, 0x1, 0x79f, 0x4, 0x9, 0x3, 0x0, 0x200, 0x1, 0xfffffffffffffff8, 0x81, 0x3, 0x1f, 0x10000, 0x40, 0x5, 0x28c, 0xfffffffffffff800, 0x3d, 0x6, 0x8, 0x80, 0x9, 0xfffffffffffffffa, 0x8, 0x8001, 0x9, 0x1, 0xffff, 0x1f, 0x7f, 0xffffffff, 0x1, 0x112, 0x7fff, 0x7ff, 0xfffffffffffffffa, 0x7f, 0x8d9, 0x3, 0xfffffffffffffff9, 0x5, 0x1, 0x8, 0x80000000, 0x3b8, 0x0, 0x9, 0xffffffffffffff00, 0x800, 0x5, 0x7, 0x9ca5, 0xd83, 0xfffffffffffff800, 0x8, 0x400, 0xfffffffffffffff7, 0x1, 0x3, 0xfffffffffffffff8, 0xfffffffffffffffa, 0x20, 0x7, 0x5, 0x8, 0x67, 0x8, 0x1, 0x6, 0x1a02fed4, 0x1d, 0x10001, 0x1, 0x72, 0x7, 0x4, 0x5, 0x16, 0xa3f3, 0x1, 0x4, 0x200, 0x3, 0x8000, 0x5, 0x6, 0x5, 0x401, 0x80, 0x3f, 0x6, 0xfff, 0x1, 0x401, 0x22, 0x1, 0x0, 0x8000, 0x8000, 0x80000000, 0x80000001, 0x32a, 0x1, 0xc000000000000, 0x10001, 0x7, 0x3, 0x6, 0x2, 0x3, 0x100000000, 0x5, 0x7f, 0x7, 0x7, 0x1f, 0x2], {0x77359400}}) 14:48:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400fc011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1183.908123] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:25 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b00dc000000dc", 0xff0f}], 0x2, 0x0) write(r0, &(0x7f0000001380)="7d2e5ab974ad5fc94c0ed8ccc41ad56a0e26642687c0b4d652654cf0118583162e1da688898fd8575abce6794f0696f25a5947fd375083b75964b082baaf325f77efaa4c33d1dcd24d9794da55eaa225541c8dd1b0eb861ab18fbc6ce11dbafb0573adf852990464affddbfc6656580123937583409ce5e82e2bb49d20b95dddd50370ff637290b8492310ee44e27defd84a011c7d3c1b84fded9476f76c18215624bee68b5a5977789dca956d1bf8550556f464ee677f3d87031d8b860d31c870a6c23b9ca175c233c8f1d0319f3197daf9feb09efd4fd5f119d951ce4b7d5960", 0xe1) keyctl$set_reqkey_keyring(0xe, 0x6) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/225, 0x1a8}, {&(0x7f0000000280)=""/64}, {&(0x7f0000000180)=""/59}, {&(0x7f0000000380)=""/4096, 0xe7}], 0x10000000000003c5, 0x503) write$P9_RCLUNK(r1, &(0x7f0000000200)={0x694, 0x79, 0x1}, 0xffffffffffffffd7) 14:48:25 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x12e, 0x500) [ 1183.986163] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1183.999380] overlayfs: overlapping lowerdir path 14:48:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400fd011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000900"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:25 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x12f, 0x500) [ 1184.261846] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing [ 1184.284572] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1184.349911] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1184.409454] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing [ 1184.419125] BFS-fs: bfs_fill_super(): Inode 0x00000042 corrupted 14:48:25 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f00000002c0)=0xc) fcntl$lock(r2, 0x25, &(0x7f0000004840)={0x7ad544946162eeae, 0x0, 0x6, 0x0, r5}) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000240)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x3, 0x4}}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="a0a97f45416e074ce5cc44e529797613202bb5c367ec3e658265e2f8104ace2a7700e9e5d87c50e6cf2c44cafae1846ed5ad216adea3e3770ce37a3c25480395b17472162c66cf72ba993ec9445b6bf5c1a8ff0fbc488693a95f936ef43fbbf472f0392abca58d31c50c5189ad7fddf67f6f1cf5b5fed86c79b7f7fb1e6e1cf7f3ba2c52de0ca0f5d670196b0b1c3cc42dfec99f71635eb1a76cb67f24", 0x9d}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="c343c41de9ac4f5862be481e0fd6dc71371c076d60f540b8b9ddf593b5600a6d7283efa2d0d10b2e11e4d1b2d0c1bab851970515c07e717f9c8f585b532d00729c7dd6144258ab205834d6b57ae41482019b5a08dd18dd856ccfb33419e83c4553bd718fd180757ce2eca31f3cb7afc380f5beca06233074f15f3c2771e0bdc021f26225978afc54fb2f2121ee8cd394e194ef5a2e3e92fd", 0x98}, {&(0x7f00000024c0)="a632fd363e3da306a654282ffb068d4a2cb199e4f916d12e2d8a9a3d633fbbbd6df4d4563d34049c31926125f05da71abc62aad509d3c062d1838d9d6e22fa839adf36fd6fd95ab30ad5b78f7e0c6479a0633dd07716fdf51135d2758981a93e09996da987c36f6faf394639d4284c37d32c98345c5a8de0479329ecefb2d97f3b979ad727534bcbc6b42be6c35bce19e770d19c7924cb36f042f3d2f35bc33b23ebc13a1271dc0955f45abab43aa8b21ef765122c09e23d23247e6e0581788aee5f20b5e5e4e1d2abb888e962d0ddce0d1140aaf429528254ee727642d0f4b94833076db47bb7db95c4c69a15426e79ee991515367f33", 0xf7}, {&(0x7f00000025c0)="6414fa910dc08e82a7c4084ff9db4c68e3cd32a8b15594b8c667eb3f7358a72763020667770beb1833c1f2384b6e7188572eb6df46f8446a166b96c99e15d747e38aa184a490281c781ebf29c8b4280400f8f9a60ff51f62995fed9dae860a43dc0ee025803a55bbf9553b29c045bae739445bb1d4552aa8698743807274ad10f3723f808d8f34fcdfd71b31a8222c5b79defd095fd3f029ffc0d7b8810cf3527800b5503697d576e1787fd61df586e3f502640bd615f0c6dad213a2294db42ae649cd3fe5d622b66b", 0xc9}, {&(0x7f00000026c0)="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", 0x1000}], 0x7, &(0x7f0000003740)=[{0x38, 0x10d, 0x20, "745542471a24787f727839110d103687d4fa01747e249d048e355ffe2cca57b3cde7cc67f8"}, {0x80, 0x1, 0xffffffffffffffff, "86ab0b04d669af11b46f1026d5955f9d2e7288eeb0470542ece81e8b6ababeb89c43d2b7ec973fb6c751a10c283f34db31d74302d7e4125a7fe209edd6077837a44a3a1279185b235d7b2bfab40ac09ddb9bb3e64f660a71207f4e41a116c91ad649c7dfd80825c33900f9f072f2"}, {0x1010, 0x112, 0x5, "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"}], 0x10c8}}], 0x1, 0x40000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:48:25 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x130, 0x500) 14:48:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="2400fe011e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:25 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000500)={0x50, 0x0, 0x0, [{}, {0x0, 0x0, 0xc, 0x0, 'md5sum!$bdev'}]}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x3d1}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) stat(&(0x7f00000000c0)='./file0/file0/../file0\x00', &(0x7f0000000280)) 14:48:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000a00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:25 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0xad9f) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x8001, &(0x7f0000000100)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x17cb, 0x2) dup2(r2, r3) r4 = getpgid(0xffffffffffffffff) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x1fe, 0x500) [ 1184.774842] audit: type=1800 audit(1567349305.826:112): pid=21459 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17537 res=0 [ 1184.790458] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240001021e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:25 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x131, 0x500) [ 1184.830476] audit: type=1804 audit(1567349305.846:113): pid=21459 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir965674355/syzkaller.vDm9Rb/1770/file0" dev="sda1" ino=17537 res=1 14:48:26 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240000031e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) [ 1184.902872] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:48:26 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x132, 0x500) 14:48:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000c00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 14:48:26 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\xf4\x00H\x14\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00\x04Q\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xf3-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xea\t\x00\x00\x00\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00\x00\x00\x00\x00\x00\x00u\x05\xd9\x92w\tz\xed\x00\x00\x00\x00\x00\n\xb0\x00\x10\x00\x00\x1c\xff\xbe\x927\xd9n\xb1\xc4\xe6J\x1d\xe3\x1a\r\xbc\x84zG,\xa6\'\x89*\x1f\xc6\xddC)1\xe0\x01c\xc9X\xf7/\xb0$\x90g\x1c\x8eNl\xfd\x97\x91S\xf2\xd9|\xbe<\xf2\x9b\xad\xf6\x11s\xca\x11\aP)qY\xb4V\xa8') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x25c, 0x500) [ 1185.086776] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1185.174135] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1185.194502] net_ratelimit: 7 callbacks suppressed [ 1185.194510] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:48:26 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240001031e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 14:48:26 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x133, 0x500) 14:48:26 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x2, &(0x7f0000000280)=[r0, r1]) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000000)=""/250) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x500) [ 1346.773699] INFO: task syz-executor.4:21499 blocked for more than 140 seconds. [ 1346.781112] Not tainted 4.19.69 #43 [ 1346.785548] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1346.793755] syz-executor.4 D27848 21499 7676 0x00000004 [ 1346.799398] Call Trace: [ 1346.801995] __schedule+0x866/0x1dc0 [ 1346.805805] ? pci_mmcfg_check_reserved+0x170/0x170 [ 1346.810839] ? rwsem_down_write_failed+0x764/0xc30 [ 1346.815894] ? _raw_spin_unlock_irq+0x28/0x90 [ 1346.820475] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1346.825204] schedule+0x92/0x1c0 [ 1346.828612] rwsem_down_write_failed+0x774/0xc30 [ 1346.833588] ? rwsem_down_read_failed+0x3c0/0x3c0 [ 1346.838454] ? mark_held_locks+0x100/0x100 [ 1346.842684] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1346.848351] call_rwsem_down_write_failed+0x17/0x30 [ 1346.853784] ? call_rwsem_down_write_failed+0x17/0x30 [ 1346.858992] down_write+0x53/0x90 [ 1346.862457] ? lock_mount+0x8c/0x2e0 [ 1346.866270] lock_mount+0x8c/0x2e0 [ 1346.869989] do_add_mount+0x27/0x380 [ 1346.873815] do_mount+0x160a/0x2bc0 [ 1346.877476] ? copy_mount_string+0x40/0x40 [ 1346.881711] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1346.887357] ? copy_mount_options+0x280/0x3a0 [ 1346.891927] ksys_mount+0xdb/0x150 [ 1346.895622] __x64_sys_mount+0xbe/0x150 [ 1346.899619] do_syscall_64+0xfd/0x620 [ 1346.903754] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1346.909021] RIP: 0033:0x459879 [ 1346.912216] Code: 48 39 f7 72 ed 66 0f 3a 61 4e ff 0c 4c 39 c9 77 9a 48 8d 7e ff 48 01 cf 4c 29 d7 49 89 3b c3 cc cc 48 8b 74 24 08 48 8b 5c 24 <10> 8a 44 24 20 4c 8d 44 24 28 e9 28 00 00 00 cc cc cc cc cc cc cc [ 1346.932160] RSP: 002b:00007f7a0ff00c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1346.940090] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459879 [ 1346.947534] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 1346.954891] RBP: 000000000075bfc8 R08: 00000000200005c0 R09: 0000000000000000 [ 1346.962401] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7a0ff016d4 [ 1346.969862] R13: 00000000004c5e2f R14: 00000000004da930 R15: 00000000ffffffff [ 1346.977349] INFO: task syz-executor.4:21500 blocked for more than 140 seconds. [ 1346.984953] Not tainted 4.19.69 #43 [ 1346.989242] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1346.997367] syz-executor.4 D29160 21500 7676 0x00000004 [ 1347.003025] Call Trace: [ 1347.005713] __schedule+0x866/0x1dc0 [ 1347.009452] ? pci_mmcfg_check_reserved+0x170/0x170 [ 1347.014793] ? rwsem_down_write_failed+0x764/0xc30 [ 1347.019836] ? _raw_spin_unlock_irq+0x28/0x90 [ 1347.024443] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1347.029193] schedule+0x92/0x1c0 [ 1347.032653] rwsem_down_write_failed+0x774/0xc30 [ 1347.037605] ? rwsem_down_read_failed+0x3c0/0x3c0 [ 1347.042476] ? mark_held_locks+0x100/0x100 [ 1347.046829] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1347.052390] call_rwsem_down_write_failed+0x17/0x30 [ 1347.057756] ? call_rwsem_down_write_failed+0x17/0x30 [ 1347.063059] down_write+0x53/0x90 [ 1347.066630] ? lock_mount+0x8c/0x2e0 [ 1347.070356] lock_mount+0x8c/0x2e0 [ 1347.073995] do_add_mount+0x27/0x380 [ 1347.077725] do_mount+0x160a/0x2bc0 [ 1347.081441] ? copy_mount_string+0x40/0x40 [ 1347.085793] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1347.091411] ? copy_mount_options+0x280/0x3a0 [ 1347.096043] ksys_mount+0xdb/0x150 [ 1347.099604] __x64_sys_mount+0xbe/0x150 [ 1347.103776] do_syscall_64+0xfd/0x620 [ 1347.107674] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1347.112960] RIP: 0033:0x459879 [ 1347.116495] Code: 48 39 f7 72 ed 66 0f 3a 61 4e ff 0c 4c 39 c9 77 9a 48 8d 7e ff 48 01 cf 4c 29 d7 49 89 3b c3 cc cc 48 8b 74 24 08 48 8b 5c 24 <10> 8a 44 24 20 4c 8d 44 24 28 e9 28 00 00 00 cc cc cc cc cc cc cc [ 1347.135503] RSP: 002b:00007f7a0fedfc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1347.143388] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459879 [ 1347.151193] RDX: 0000000020000100 RSI: 0000000020000200 RDI: 0000000000000000 [ 1347.158552] RBP: 000000000075c070 R08: 0000000020000240 R09: 0000000000000000 [ 1347.165933] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7a0fee06d4 [ 1347.173306] R13: 00000000004c5ea4 R14: 00000000004daa08 R15: 00000000ffffffff [ 1347.180725] INFO: task syz-executor.4:21501 blocked for more than 140 seconds. [ 1347.188149] Not tainted 4.19.69 #43 [ 1347.192372] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1347.200511] syz-executor.4 D28408 21501 7676 0x00000004 [ 1347.206265] Call Trace: [ 1347.209646] __schedule+0x866/0x1dc0 [ 1347.213510] ? pci_mmcfg_check_reserved+0x170/0x170 [ 1347.218883] ? rwsem_down_read_failed+0x1e3/0x3c0 [ 1347.223822] ? _raw_spin_unlock_irq+0x28/0x90 [ 1347.228400] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1347.233073] schedule+0x92/0x1c0 [ 1347.236553] rwsem_down_read_failed+0x21b/0x3c0 [ 1347.241285] ? rwsem_down_write_failed_killable+0xe30/0xe30 [ 1347.247112] ? kasan_check_read+0x11/0x20 [ 1347.251395] call_rwsem_down_read_failed+0x18/0x30 [ 1347.256492] down_read+0x49/0xb0 [ 1347.259882] ? lookup_slow+0x4a/0x80 [ 1347.263680] lookup_slow+0x4a/0x80 [ 1347.267225] walk_component+0x747/0x2000 [ 1347.271293] ? selinux_capable+0x40/0x40 [ 1347.275616] ? path_init+0x18f0/0x18f0 [ 1347.279520] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1347.285202] ? security_inode_permission+0xcb/0x100 [ 1347.290240] ? inode_permission+0xb4/0x560 [ 1347.294755] link_path_walk.part.0+0x980/0x1330 [ 1347.299448] ? walk_component+0x2000/0x2000 [ 1347.303847] ? kasan_kmalloc+0x40/0xf0 [ 1347.307750] path_lookupat.isra.0+0xe3/0x8d0 [ 1347.312282] ? path_parentat.isra.0+0x160/0x160 [ 1347.317117] ? cache_grow_end+0xa4/0x190 [ 1347.321200] ? find_held_lock+0x35/0x130 [ 1347.325342] ? cache_grow_end+0xa4/0x190 [ 1347.329415] filename_lookup+0x1b0/0x410 [ 1347.333581] ? filename_parentat.isra.0+0x410/0x410 [ 1347.338682] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1347.344384] ? __phys_addr_symbol+0x30/0x70 [ 1347.348736] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1347.353864] ? __check_object_size+0x3d/0x42a [ 1347.358541] ? strncpy_from_user+0x21b/0x2d0 [ 1347.363082] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1347.368788] ? getname_flags+0x277/0x5b0 [ 1347.372966] user_path_at_empty+0x43/0x50 [ 1347.377366] vfs_statx+0x129/0x200 [ 1347.381039] ? vfs_statx_fd+0xc0/0xc0 [ 1347.385030] __do_sys_newstat+0xa4/0x130 [ 1347.389097] ? cp_new_stat+0x5f0/0x5f0 [ 1347.393137] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1347.398817] ? put_timespec64+0xda/0x140 [ 1347.402888] ? nsecs_to_jiffies+0x30/0x30 [ 1347.407129] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1347.411988] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1347.417059] ? do_syscall_64+0x26/0x620 [ 1347.421353] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1347.426846] ? do_syscall_64+0x26/0x620 [ 1347.430848] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1347.435657] __x64_sys_newstat+0x54/0x80 [ 1347.439798] do_syscall_64+0xfd/0x620 [ 1347.443702] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1347.449001] RIP: 0033:0x459879 [ 1347.452200] Code: 48 39 f7 72 ed 66 0f 3a 61 4e ff 0c 4c 39 c9 77 9a 48 8d 7e ff 48 01 cf 4c 29 d7 49 89 3b c3 cc cc 48 8b 74 24 08 48 8b 5c 24 <10> 8a 44 24 20 4c 8d 44 24 28 e9 28 00 00 00 cc cc cc cc cc cc cc [ 1347.471748] RSP: 002b:00007f7a0febec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 1347.479547] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459879 [ 1347.487016] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 00000000200000c0 [ 1347.494636] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 1347.502059] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7a0febf6d4 [ 1347.509450] R13: 00000000004e62bb R14: 00000000004df508 R15: 00000000ffffffff [ 1347.517241] [ 1347.517241] Showing all locks held in the system: [ 1347.523923] 1 lock held by khungtaskd/1037: [ 1347.528252] #0: 000000004c4888b5 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 1347.537239] 1 lock held by rsyslogd/7500: [ 1347.541453] #0: 0000000003e6bd3a (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 1347.549858] 2 locks held by getty/7622: [ 1347.554157] #0: 00000000a8a8b338 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1347.562538] #1: 00000000edc28120 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 1347.571714] 2 locks held by getty/7623: [ 1347.576092] #0: 00000000b2356259 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1347.584545] #1: 00000000ca696143 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 1347.593833] 2 locks held by getty/7624: [ 1347.597867] #0: 000000004dce74a3 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1347.607164] #1: 0000000093e915a8 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 1347.616561] 2 locks held by getty/7625: [ 1347.620706] #0: 00000000242fef75 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1347.629359] #1: 00000000fb7b0038 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 1347.638702] 2 locks held by getty/7626: [ 1347.642851] #0: 00000000fc417627 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1347.651400] #1: 00000000a9a77c8d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 1347.660467] 2 locks held by getty/7627: [ 1347.664786] #0: 0000000068dba301 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1347.673187] #1: 000000008de55073 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 1347.682513] 2 locks held by getty/7628: [ 1347.686611] #0: 00000000c758817c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1347.695072] #1: 000000000982623a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 1347.704298] 2 locks held by syz-executor.4/21466: [ 1347.709241] #0: 00000000c138ad80 (&ovl_i_mutex_dir_key[depth]){++++}, at: lookup_slow+0x4a/0x80 [ 1347.718480] #1: 0000000091bc8d6b (&sb->s_type->i_mutex_key#29){++++}, at: lookup_slow+0x4a/0x80 [ 1347.727574] 1 lock held by syz-executor.4/21499: [ 1347.732313] #0: 00000000c138ad80 (&ovl_i_mutex_dir_key[depth]){++++}, at: lock_mount+0x8c/0x2e0 [ 1347.742459] 1 lock held by syz-executor.4/21500: [ 1347.747547] #0: 00000000c138ad80 (&ovl_i_mutex_dir_key[depth]){++++}, at: lock_mount+0x8c/0x2e0 [ 1347.756600] 1 lock held by syz-executor.4/21501: [ 1347.761401] #0: 00000000c138ad80 (&ovl_i_mutex_dir_key[depth]){++++}, at: lookup_slow+0x4a/0x80 [ 1347.770517] [ 1347.772144] ============================================= [ 1347.772144] [ 1347.779561] NMI backtrace for cpu 1 [ 1347.783359] CPU: 1 PID: 1037 Comm: khungtaskd Not tainted 4.19.69 #43 [ 1347.789943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1347.799637] Call Trace: [ 1347.802295] dump_stack+0x172/0x1f0 [ 1347.806297] nmi_cpu_backtrace.cold+0x63/0xa4 [ 1347.810991] ? lapic_can_unplug_cpu.cold+0x45/0x45 [ 1347.815960] nmi_trigger_cpumask_backtrace+0x1b0/0x1f8 [ 1347.821277] arch_trigger_cpumask_backtrace+0x14/0x20 [ 1347.826535] watchdog+0x9df/0xee0 [ 1347.830017] kthread+0x354/0x420 [ 1347.833405] ? reset_hung_task_detector+0x30/0x30 [ 1347.838332] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1347.843927] ret_from_fork+0x24/0x30 [ 1347.847826] Sending NMI from CPU 1 to CPUs 0: [ 1347.852439] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [ 1347.853358] Kernel panic - not syncing: hung_task: blocked tasks [ 1347.866396] CPU: 1 PID: 1037 Comm: khungtaskd Not tainted 4.19.69 #43 [ 1347.873152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1347.882913] Call Trace: [ 1347.885508] dump_stack+0x172/0x1f0 [ 1347.889213] panic+0x263/0x507 [ 1347.892518] ? __warn_printk+0xf3/0xf3 [ 1347.896409] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1347.901602] ? printk_safe_flush+0xf2/0x140 [ 1347.906117] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1347.911954] ? lapic_can_unplug_cpu.cold+0x45/0x45 [ 1347.916899] ? nmi_trigger_cpumask_backtrace+0x16e/0x1f8 [ 1347.922813] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 1347.928469] watchdog+0x9f0/0xee0 [ 1347.932294] kthread+0x354/0x420 [ 1347.935665] ? reset_hung_task_detector+0x30/0x30 [ 1347.940728] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1347.946412] ret_from_fork+0x24/0x30 [ 1347.952075] Kernel Offset: disabled [ 1347.956342] Rebooting in 86400 seconds..