[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.153' (ECDSA) to the list of known hosts. 2021/03/05 06:05:19 fuzzer started 2021/03/05 06:05:19 dialing manager at 10.128.0.163:45999 2021/03/05 06:05:19 syscalls: 3540 2021/03/05 06:05:19 code coverage: enabled 2021/03/05 06:05:19 comparison tracing: enabled 2021/03/05 06:05:19 extra coverage: enabled 2021/03/05 06:05:19 setuid sandbox: enabled 2021/03/05 06:05:19 namespace sandbox: enabled 2021/03/05 06:05:19 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/05 06:05:19 fault injection: enabled 2021/03/05 06:05:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/05 06:05:19 net packet injection: enabled 2021/03/05 06:05:19 net device setup: enabled 2021/03/05 06:05:19 concurrency sanitizer: enabled 2021/03/05 06:05:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/05 06:05:19 USB emulation: enabled 2021/03/05 06:05:19 hci packet injection: enabled 2021/03/05 06:05:19 wifi device emulation: enabled 2021/03/05 06:05:19 802.15.4 emulation: enabled 2021/03/05 06:05:20 suppressing KCSAN reports in functions: '__xa_clear_mark' 'audit_log_start' 'expire_timers' '__ext4_journal_start_sb' '__jbd2_journal_file_buffer' '__ext4_handle_dirty_metadata' 'ext4_mark_iloc_dirty' 2021/03/05 06:05:20 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/05 06:05:20 fetching corpus: 50, signal 23216/25996 (executing program) 2021/03/05 06:05:20 fetching corpus: 100, signal 30743/34329 (executing program) 2021/03/05 06:05:20 fetching corpus: 150, signal 37764/41850 (executing program) 2021/03/05 06:05:21 fetching corpus: 200, signal 45441/49597 (executing program) 2021/03/05 06:05:21 fetching corpus: 250, signal 54193/57777 (executing program) 2021/03/05 06:05:21 fetching corpus: 300, signal 61016/64096 (executing program) 2021/03/05 06:05:21 fetching corpus: 350, signal 64319/67149 (executing program) 2021/03/05 06:05:21 fetching corpus: 400, signal 69117/71276 (executing program) 2021/03/05 06:05:21 fetching corpus: 450, signal 72887/74295 (executing program) 2021/03/05 06:05:21 fetching corpus: 500, signal 75615/76369 (executing program) 2021/03/05 06:05:21 fetching corpus: 515, signal 76729/77210 (executing program) 2021/03/05 06:05:21 fetching corpus: 515, signal 76729/77266 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77304 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77348 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77380 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77421 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77457 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77492 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77536 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77590 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77630 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77670 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77718 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77751 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77782 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77831 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77874 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77917 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/77959 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/78000 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/78041 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/78085 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/78132 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/78166 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/78207 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/78242 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/78276 (executing program) 2021/03/05 06:05:22 fetching corpus: 515, signal 76729/78276 (executing program) 2021/03/05 06:05:23 starting 6 fuzzer processes 06:05:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:05:23 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe000000100000000000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf07000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff00"/892], 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2003) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000580)={'mangle\x00'}, &(0x7f0000000600)=0x54) connect$inet(r1, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000001800010000000080000000000a00000000000000002f00000c00168008000300ac1e000108000600090000000500140000000000d6007094b0c4a5727de205b6cb351d5b0cbc41c4797b35ce9e9c101f83ab406da293989d672248c71af99b3fb5b7929c7da33bd13723ddd31ee7956d51d78ac2e610d64ac6d8982ba866b9e97339d4f41174d69ad2844d434f522846f0f9b37c971fb226b2794aab5dca219e4fcb5b63cd61202f4b608b681ce51527c3b6c7dcd7af8ddff9e2b0809781c2c6d53a487369c4fd7612063712c82be22540d473b3bc1d3e18ece11921ae8a90e8cc546f"], 0x38}}, 0x0) accept4(r0, &(0x7f0000000640)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80, 0x80000) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) 06:05:24 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 06:05:24 executing program 3: unshare(0x8000400) r0 = socket$nl_rdma(0x10, 0x3, 0x14) listen(r0, 0x0) 06:05:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="bded0b57b5bc10fc89a5078dbec385240400c8459445a800c8bc01b5245d90cca44cf4fee00ae2da52025f5eb368759e9a96c33af3", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:05:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x33) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) syzkaller login: [ 35.010461][ T8378] IPVS: ftp: loaded support on port[0] = 21 [ 35.093904][ T8378] chnl_net:caif_netlink_parms(): no params data found [ 35.122102][ T8378] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.129180][ T8378] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.136478][ T8378] device bridge_slave_0 entered promiscuous mode [ 35.144276][ T8378] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.151586][ T8378] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.159320][ T8378] device bridge_slave_1 entered promiscuous mode [ 35.179131][ T8378] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.207869][ T8378] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.221809][ T8380] IPVS: ftp: loaded support on port[0] = 21 [ 35.224209][ T8378] team0: Port device team_slave_0 added [ 35.235089][ T8378] team0: Port device team_slave_1 added [ 35.254736][ T8378] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.261725][ T8378] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.287691][ T8378] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.303047][ T8378] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.310033][ T8378] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.336306][ T8378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.358957][ T8378] device hsr_slave_0 entered promiscuous mode [ 35.366118][ T8378] device hsr_slave_1 entered promiscuous mode [ 35.436159][ T8382] IPVS: ftp: loaded support on port[0] = 21 [ 35.478403][ T8380] chnl_net:caif_netlink_parms(): no params data found [ 35.519258][ T8380] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.528627][ T8380] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.536009][ T8380] device bridge_slave_0 entered promiscuous mode [ 35.553377][ T8378] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 35.577941][ T8380] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.585023][ T8380] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.601498][ T8380] device bridge_slave_1 entered promiscuous mode [ 35.610451][ T8378] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 35.620594][ T8378] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 35.622360][ T8384] IPVS: ftp: loaded support on port[0] = 21 [ 35.657034][ T8378] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 35.672200][ T8382] chnl_net:caif_netlink_parms(): no params data found [ 35.686236][ T8380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.726617][ T8380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.756823][ T8380] team0: Port device team_slave_0 added [ 35.783439][ T8378] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.785564][ T8386] IPVS: ftp: loaded support on port[0] = 21 [ 35.790530][ T8378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.803702][ T8378] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.810748][ T8378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.823302][ T8380] team0: Port device team_slave_1 added [ 35.875698][ T8380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.883942][ T8380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.910170][ T8380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.939220][ T8380] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.946639][ T8380] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.972614][ T8380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.991055][ T8382] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.998216][ T8382] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.005934][ T8382] device bridge_slave_0 entered promiscuous mode [ 36.014670][ T8382] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.022265][ T8382] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.030080][ T8382] device bridge_slave_1 entered promiscuous mode [ 36.037092][ T8384] chnl_net:caif_netlink_parms(): no params data found [ 36.063050][ T8388] IPVS: ftp: loaded support on port[0] = 21 [ 36.073597][ T8382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.085620][ T8382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.099033][ T8775] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.106995][ T8775] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.126030][ T8380] device hsr_slave_0 entered promiscuous mode [ 36.132687][ T8380] device hsr_slave_1 entered promiscuous mode [ 36.139811][ T8380] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.147499][ T8380] Cannot create hsr debugfs directory [ 36.189939][ T8382] team0: Port device team_slave_0 added [ 36.222904][ T8382] team0: Port device team_slave_1 added [ 36.230182][ T8384] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.238293][ T8384] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.245567][ T8384] device bridge_slave_0 entered promiscuous mode [ 36.253559][ T8384] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.260899][ T8384] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.268795][ T8384] device bridge_slave_1 entered promiscuous mode [ 36.290045][ T8378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.306860][ T8384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.322263][ T8382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.329889][ T8382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.356214][ T8382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.377641][ T8386] chnl_net:caif_netlink_parms(): no params data found [ 36.386867][ T8384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.425068][ T8382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.432219][ T8382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.458633][ T8382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.482115][ T8382] device hsr_slave_0 entered promiscuous mode [ 36.489025][ T8382] device hsr_slave_1 entered promiscuous mode [ 36.495409][ T8382] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.503143][ T8382] Cannot create hsr debugfs directory [ 36.539513][ T8388] chnl_net:caif_netlink_parms(): no params data found [ 36.548509][ T8384] team0: Port device team_slave_0 added [ 36.559563][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.567478][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.575769][ T8378] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.587115][ T8380] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.608041][ T8384] team0: Port device team_slave_1 added [ 36.622602][ T8380] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 36.631822][ T8380] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 36.653198][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.661709][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.671217][ T8775] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.678247][ T8775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.705884][ T8380] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 36.722587][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.729862][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.756981][ T8384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.768274][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.778075][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.786638][ T3619] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.793953][ T3619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.802007][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.826686][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.834528][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.861043][ T8384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.877088][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.886949][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.895206][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.904005][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.912864][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.921838][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.934092][ T8382] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.946233][ T8388] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.953438][ T8388] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.961720][ T8388] device bridge_slave_0 entered promiscuous mode [ 36.979553][ T8384] device hsr_slave_0 entered promiscuous mode [ 36.986615][ T8384] device hsr_slave_1 entered promiscuous mode [ 36.993059][ T8384] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.001361][ T8384] Cannot create hsr debugfs directory [ 37.006881][ T8386] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.013945][ T8386] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.021678][ T8386] device bridge_slave_0 entered promiscuous mode [ 37.037837][ T8382] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.045757][ T8382] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.057641][ T9065] Bluetooth: hci0: command 0x0409 tx timeout [ 37.065238][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.073430][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.082635][ T8388] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.089899][ T8388] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.098090][ T8388] device bridge_slave_1 entered promiscuous mode [ 37.108815][ T8386] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.117048][ T8386] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.124462][ T8386] device bridge_slave_1 entered promiscuous mode [ 37.138573][ T8382] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.165574][ T8378] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.178581][ T8386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.189575][ T8386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.207407][ T9065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.218802][ T9065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.227617][ T9065] Bluetooth: hci1: command 0x0409 tx timeout [ 37.228619][ T8388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.244535][ T8388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.265173][ T8386] team0: Port device team_slave_0 added [ 37.273738][ T8386] team0: Port device team_slave_1 added [ 37.288395][ T8388] team0: Port device team_slave_0 added [ 37.295428][ T8388] team0: Port device team_slave_1 added [ 37.322549][ T8386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.330454][ T8386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.356823][ T8386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.368966][ T8386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.376233][ T8386] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.402737][ T8386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.435174][ T8386] device hsr_slave_0 entered promiscuous mode [ 37.442182][ T8386] device hsr_slave_1 entered promiscuous mode [ 37.449603][ T8386] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.457194][ T9459] Bluetooth: hci2: command 0x0409 tx timeout [ 37.463458][ T8386] Cannot create hsr debugfs directory [ 37.478315][ T8384] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.493329][ T8380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.504917][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.513181][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.521985][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.530705][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.557320][ T8388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.568497][ T8384] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.580610][ T8384] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.589024][ T8384] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.609028][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.617561][ T3707] Bluetooth: hci3: command 0x0409 tx timeout [ 37.618827][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.649555][ T8388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.667210][ T8378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.675058][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.684156][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.692259][ T8380] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.721404][ T8386] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.757212][ T8386] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.766716][ T8386] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.775802][ T9487] Bluetooth: hci4: command 0x0409 tx timeout [ 37.776662][ T8388] device hsr_slave_0 entered promiscuous mode [ 37.789662][ T8388] device hsr_slave_1 entered promiscuous mode [ 37.796266][ T8388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.803826][ T8388] Cannot create hsr debugfs directory [ 37.810489][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.819002][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.827212][ T9459] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.834256][ T9459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.841943][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.850547][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.858864][ T9459] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.865950][ T9459] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.873594][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.882558][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.895797][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.904566][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.917322][ T8382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.924775][ T8386] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.936011][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 37.940393][ T8378] device veth0_vlan entered promiscuous mode [ 37.950820][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.959498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.967440][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.976233][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.983760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.010470][ T8382] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.019969][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.028362][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.037075][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.045312][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.054179][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.061842][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.084104][ T8380] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.095095][ T8380] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.108026][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.118208][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.126421][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.135336][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.145243][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.153971][ T9459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.168739][ T8378] device veth1_vlan entered promiscuous mode [ 38.205624][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.214268][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.224760][ T9487] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.231810][ T9487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.239986][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.248724][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.256888][ T9487] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.263964][ T9487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.271624][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.280607][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.289306][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.304471][ T8388] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 38.326726][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.335787][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.344177][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.353103][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.362189][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.370692][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.378996][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.387380][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.395923][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.404146][ T8388] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 38.419051][ T8388] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 38.428310][ T8388] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 38.439230][ T8382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.450276][ T8384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.463757][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.471604][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.480179][ T8380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.508271][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.516757][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.524133][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.531986][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.541105][ T8384] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.563106][ T8378] device veth0_macvtap entered promiscuous mode [ 38.570773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.580744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.590980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.608643][ T8386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.627076][ T8382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.634580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.643706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.654295][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.661526][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.670919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.679435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.689040][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.696102][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.703795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.713919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.722514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.731094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.740137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.750401][ T8378] device veth1_macvtap entered promiscuous mode [ 38.761434][ T8386] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.776129][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.784105][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.803817][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.812476][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.822428][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.832376][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.842538][ T9487] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.849580][ T9487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.870015][ T8382] device veth0_vlan entered promiscuous mode [ 38.880349][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.889457][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.898276][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.907100][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.915572][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.924059][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.932674][ T8775] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.939739][ T8775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.947501][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.958019][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.966491][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.981841][ T8382] device veth1_vlan entered promiscuous mode [ 38.998624][ T8378] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.006769][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.017900][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.026172][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.034136][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.042580][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.050557][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.059340][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.068211][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.076973][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.088722][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.097380][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.106419][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.115561][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.126953][ T8388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.138176][ T8380] device veth0_vlan entered promiscuous mode [ 39.144641][ T3707] Bluetooth: hci0: command 0x041b tx timeout [ 39.147528][ T8378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.166400][ T8378] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.175537][ T8378] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.184293][ T8378] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.194294][ T8378] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.206508][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.215100][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.227396][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.236777][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.248186][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.258563][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.267324][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.277106][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.285667][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.296955][ T8388] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.305584][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.313537][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.321262][ T3619] Bluetooth: hci1: command 0x041b tx timeout [ 39.323929][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.334969][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.343359][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.358767][ T8386] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.369247][ T8386] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.385338][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.394768][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.403076][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.412712][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.420933][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.430746][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.439132][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.448765][ T8775] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.455993][ T8775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.464210][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.473650][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.482144][ T8775] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.489852][ T8775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.498451][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.506322][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.515713][ T8380] device veth1_vlan entered promiscuous mode [ 39.534407][ T8382] device veth0_macvtap entered promiscuous mode [ 39.555204][ T8775] Bluetooth: hci2: command 0x041b tx timeout [ 39.559748][ T8384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.572168][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.579581][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.587179][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.595631][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.603852][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.613923][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.622835][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.631458][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.640265][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.647870][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.655618][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.663861][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.675144][ T8386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.686211][ T8382] device veth1_macvtap entered promiscuous mode [ 39.696444][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 39.714025][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.722083][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.730194][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.738526][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.747427][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.759824][ T8388] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.771318][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.791469][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.802260][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.813020][ T8382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.827596][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.845694][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.854708][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.855159][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 39.863755][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.897339][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.909315][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.920869][ T8382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.934894][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.942895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.950850][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.955233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.969349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.978469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.987154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.995541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.004254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.016427][ T8388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.025375][ T9692] Bluetooth: hci5: command 0x041b tx timeout [ 40.032961][ T8382] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.042141][ T8382] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.052371][ T8382] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.061422][ T8382] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.077819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.094786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.103497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.113164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.146084][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.154328][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.156076][ T8380] device veth0_macvtap entered promiscuous mode [ 40.173906][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.183202][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.193276][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.201933][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.212725][ T8386] device veth0_vlan entered promiscuous mode [ 40.228120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.235819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.243598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.252866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.262536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.270589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.279242][ T8384] device veth0_vlan entered promiscuous mode [ 40.288606][ T8380] device veth1_macvtap entered promiscuous mode [ 40.311470][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.338725][ C0] hrtimer: interrupt took 35571 ns [ 40.341776][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.371130][ T8386] device veth1_vlan entered promiscuous mode [ 40.402200][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.432154][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.442597][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.453979][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.465348][ T8380] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.483247][ T8388] device veth0_vlan entered promiscuous mode [ 40.495866][ T8384] device veth1_vlan entered promiscuous mode [ 40.515082][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.525937][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.534511][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.544472][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.555524][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.567802][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.578312][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.590348][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.602169][ T8380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.617259][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.634920][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.642655][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.653556][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.663504][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.673892][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.683554][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.692011][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.701868][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.716971][ T8388] device veth1_vlan entered promiscuous mode [ 40.739404][ T8380] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.758605][ T8380] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.775103][ T8380] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.784101][ T8380] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.801581][ T8384] device veth0_macvtap entered promiscuous mode [ 40.809691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.818920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.828782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.838356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.860731][ T8386] device veth0_macvtap entered promiscuous mode [ 40.878510][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.880957][ T8384] device veth1_macvtap entered promiscuous mode [ 40.895358][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.921280][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.929768][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.938206][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.946268][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.955722][ T8386] device veth1_macvtap entered promiscuous mode [ 40.987400][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.005081][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.016668][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.027524][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.037690][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.048458][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.060495][ T8386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.070359][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.082897][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.093574][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.106559][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.116866][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.128068][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.139757][ T8386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.161991][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.176067][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 06:05:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 41.196378][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.214858][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 41.225638][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.234120][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.249580][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.304077][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.320421][ T8388] device veth0_macvtap entered promiscuous mode [ 41.342319][ T8386] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.351699][ T8386] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.361883][ T8386] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.371028][ T8386] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.380110][ T8775] Bluetooth: hci1: command 0x040f tx timeout [ 41.396860][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.412769][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.427010][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.447636][ T8388] device veth1_macvtap entered promiscuous mode 06:05:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 41.460046][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.473085][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.505284][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.526641][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.542173][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.555082][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.565657][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.576441][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.587984][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.596017][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:05:31 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) [ 41.605250][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.614126][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.624337][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 41.668329][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.695090][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.724616][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.744573][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.757402][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.769690][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.774727][ T9646] Bluetooth: hci3: command 0x040f tx timeout [ 41.798824][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.812479][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.836843][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.857715][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.869851][ T8775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.884141][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.895537][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.906427][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.921063][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.931842][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.937221][ T9459] Bluetooth: hci4: command 0x040f tx timeout [ 41.943652][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.960453][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.971216][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.982930][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.995032][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.006504][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.022658][ T8384] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.031620][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.040897][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.052347][ T8384] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.065300][ T8384] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 06:05:32 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) [ 42.073988][ T8384] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.091546][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.094615][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 42.101894][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.113641][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.129909][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.143892][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.156794][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.167664][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.179586][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.195820][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.213125][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.226056][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.236283][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.247634][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.259324][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.281864][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.301366][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.331100][ T8388] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.342138][ T8388] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.361750][ T8388] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.375337][ T8388] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:05:32 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) [ 42.404451][ T3007] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:05:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 42.446963][ T3007] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.568934][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.594296][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.631646][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.647085][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.649371][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:05:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 42.701288][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.716895][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.775199][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.789707][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.805828][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.820932][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.853308][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.867645][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.878644][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.892488][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.918303][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.153989][ T9816] syz-executor.1 (9816) used greatest stack depth: 10120 bytes left 06:05:33 executing program 3: unshare(0x8000400) r0 = socket$nl_rdma(0x10, 0x3, 0x14) listen(r0, 0x0) 06:05:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:05:33 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe000000100000000000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf07000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff00"/892], 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2003) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000580)={'mangle\x00'}, &(0x7f0000000600)=0x54) connect$inet(r1, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000001800010000000080000000000a00000000000000002f00000c00168008000300ac1e000108000600090000000500140000000000d6007094b0c4a5727de205b6cb351d5b0cbc41c4797b35ce9e9c101f83ab406da293989d672248c71af99b3fb5b7929c7da33bd13723ddd31ee7956d51d78ac2e610d64ac6d8982ba866b9e97339d4f41174d69ad2844d434f522846f0f9b37c971fb226b2794aab5dca219e4fcb5b63cd61202f4b608b681ce51527c3b6c7dcd7af8ddff9e2b0809781c2c6d53a487369c4fd7612063712c82be22540d473b3bc1d3e18ece11921ae8a90e8cc546f"], 0x38}}, 0x0) accept4(r0, &(0x7f0000000640)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80, 0x80000) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) [ 43.294368][ T3707] Bluetooth: hci0: command 0x0419 tx timeout [ 43.456473][ T3707] Bluetooth: hci1: command 0x0419 tx timeout [ 43.705168][ T9065] Bluetooth: hci2: command 0x0419 tx timeout [ 43.854793][ T9065] Bluetooth: hci3: command 0x0419 tx timeout [ 43.942256][ T36] audit: type=1800 audit(1614924333.866:2): pid=9884 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="cpuacct.usage_user" dev="sda1" ino=14212 res=0 errno=0 [ 44.014232][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 44.174345][ T9784] Bluetooth: hci5: command 0x0419 tx timeout 06:05:35 executing program 3: unshare(0x8000400) r0 = socket$nl_rdma(0x10, 0x3, 0x14) listen(r0, 0x0) 06:05:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="bded0b57b5bc10fc89a5078dbec385240400c8459445a800c8bc01b5245d90cca44cf4fee00ae2da52025f5eb368759e9a96c33af3", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:05:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:05:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:05:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x33) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 06:05:35 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe000000100000000000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf07000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff00"/892], 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2003) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000580)={'mangle\x00'}, &(0x7f0000000600)=0x54) connect$inet(r1, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000001800010000000080000000000a00000000000000002f00000c00168008000300ac1e000108000600090000000500140000000000d6007094b0c4a5727de205b6cb351d5b0cbc41c4797b35ce9e9c101f83ab406da293989d672248c71af99b3fb5b7929c7da33bd13723ddd31ee7956d51d78ac2e610d64ac6d8982ba866b9e97339d4f41174d69ad2844d434f522846f0f9b37c971fb226b2794aab5dca219e4fcb5b63cd61202f4b608b681ce51527c3b6c7dcd7af8ddff9e2b0809781c2c6d53a487369c4fd7612063712c82be22540d473b3bc1d3e18ece11921ae8a90e8cc546f"], 0x38}}, 0x0) accept4(r0, &(0x7f0000000640)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80, 0x80000) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) 06:05:35 executing program 3: unshare(0x8000400) r0 = socket$nl_rdma(0x10, 0x3, 0x14) listen(r0, 0x0) 06:05:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x33) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 06:05:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:05:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x33) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 06:05:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:05:36 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe000000100000000000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf07000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff00"/892], 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2003) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000580)={'mangle\x00'}, &(0x7f0000000600)=0x54) connect$inet(r1, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000001800010000000080000000000a00000000000000002f00000c00168008000300ac1e000108000600090000000500140000000000d6007094b0c4a5727de205b6cb351d5b0cbc41c4797b35ce9e9c101f83ab406da293989d672248c71af99b3fb5b7929c7da33bd13723ddd31ee7956d51d78ac2e610d64ac6d8982ba866b9e97339d4f41174d69ad2844d434f522846f0f9b37c971fb226b2794aab5dca219e4fcb5b63cd61202f4b608b681ce51527c3b6c7dcd7af8ddff9e2b0809781c2c6d53a487369c4fd7612063712c82be22540d473b3bc1d3e18ece11921ae8a90e8cc546f"], 0x38}}, 0x0) accept4(r0, &(0x7f0000000640)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80, 0x80000) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) 06:05:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x33) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 06:05:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x33) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) [ 47.666447][ T9959] syz-executor.1 (9959) used greatest stack depth: 10056 bytes left 06:05:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="bded0b57b5bc10fc89a5078dbec385240400c8459445a800c8bc01b5245d90cca44cf4fee00ae2da52025f5eb368759e9a96c33af3", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:05:38 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe000000100000000000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf07000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff00"/892], 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2003) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000580)={'mangle\x00'}, &(0x7f0000000600)=0x54) connect$inet(r1, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000001800010000000080000000000a00000000000000002f00000c00168008000300ac1e000108000600090000000500140000000000d6007094b0c4a5727de205b6cb351d5b0cbc41c4797b35ce9e9c101f83ab406da293989d672248c71af99b3fb5b7929c7da33bd13723ddd31ee7956d51d78ac2e610d64ac6d8982ba866b9e97339d4f41174d69ad2844d434f522846f0f9b37c971fb226b2794aab5dca219e4fcb5b63cd61202f4b608b681ce51527c3b6c7dcd7af8ddff9e2b0809781c2c6d53a487369c4fd7612063712c82be22540d473b3bc1d3e18ece11921ae8a90e8cc546f"], 0x38}}, 0x0) accept4(r0, &(0x7f0000000640)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80, 0x80000) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) 06:05:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x33) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 06:05:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x33) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 06:05:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x33) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 06:05:38 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe000000100000000000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf07000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff00"/892], 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2003) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000580)={'mangle\x00'}, &(0x7f0000000600)=0x54) connect$inet(r1, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000001800010000000080000000000a00000000000000002f00000c00168008000300ac1e000108000600090000000500140000000000d6007094b0c4a5727de205b6cb351d5b0cbc41c4797b35ce9e9c101f83ab406da293989d672248c71af99b3fb5b7929c7da33bd13723ddd31ee7956d51d78ac2e610d64ac6d8982ba866b9e97339d4f41174d69ad2844d434f522846f0f9b37c971fb226b2794aab5dca219e4fcb5b63cd61202f4b608b681ce51527c3b6c7dcd7af8ddff9e2b0809781c2c6d53a487369c4fd7612063712c82be22540d473b3bc1d3e18ece11921ae8a90e8cc546f"], 0x38}}, 0x0) accept4(r0, &(0x7f0000000640)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80, 0x80000) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) 06:05:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x33) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 06:05:39 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe000000100000000000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf07000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff00"/892], 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2003) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000580)={'mangle\x00'}, &(0x7f0000000600)=0x54) connect$inet(r1, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000001800010000000080000000000a00000000000000002f00000c00168008000300ac1e000108000600090000000500140000000000d6007094b0c4a5727de205b6cb351d5b0cbc41c4797b35ce9e9c101f83ab406da293989d672248c71af99b3fb5b7929c7da33bd13723ddd31ee7956d51d78ac2e610d64ac6d8982ba866b9e97339d4f41174d69ad2844d434f522846f0f9b37c971fb226b2794aab5dca219e4fcb5b63cd61202f4b608b681ce51527c3b6c7dcd7af8ddff9e2b0809781c2c6d53a487369c4fd7612063712c82be22540d473b3bc1d3e18ece11921ae8a90e8cc546f"], 0x38}}, 0x0) accept4(r0, &(0x7f0000000640)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80, 0x80000) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) [ 49.718238][T10010] syz-executor.2 (10010) used greatest stack depth: 9872 bytes left 06:05:39 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe000000100000000000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf07000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff00"/892], 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2003) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000580)={'mangle\x00'}, &(0x7f0000000600)=0x54) connect$inet(r1, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000001800010000000080000000000a00000000000000002f00000c00168008000300ac1e000108000600090000000500140000000000d6007094b0c4a5727de205b6cb351d5b0cbc41c4797b35ce9e9c101f83ab406da293989d672248c71af99b3fb5b7929c7da33bd13723ddd31ee7956d51d78ac2e610d64ac6d8982ba866b9e97339d4f41174d69ad2844d434f522846f0f9b37c971fb226b2794aab5dca219e4fcb5b63cd61202f4b608b681ce51527c3b6c7dcd7af8ddff9e2b0809781c2c6d53a487369c4fd7612063712c82be22540d473b3bc1d3e18ece11921ae8a90e8cc546f"], 0x38}}, 0x0) accept4(r0, &(0x7f0000000640)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80, 0x80000) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) 06:05:39 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe000000100000000000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf07000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff00"/892], 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2003) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000580)={'mangle\x00'}, &(0x7f0000000600)=0x54) connect$inet(r1, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000001800010000000080000000000a00000000000000002f00000c00168008000300ac1e000108000600090000000500140000000000d6007094b0c4a5727de205b6cb351d5b0cbc41c4797b35ce9e9c101f83ab406da293989d672248c71af99b3fb5b7929c7da33bd13723ddd31ee7956d51d78ac2e610d64ac6d8982ba866b9e97339d4f41174d69ad2844d434f522846f0f9b37c971fb226b2794aab5dca219e4fcb5b63cd61202f4b608b681ce51527c3b6c7dcd7af8ddff9e2b0809781c2c6d53a487369c4fd7612063712c82be22540d473b3bc1d3e18ece11921ae8a90e8cc546f"], 0x38}}, 0x0) accept4(r0, &(0x7f0000000640)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80, 0x80000) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) 06:05:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:05:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:05:40 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe000000100000000000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf07000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff00"/892], 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2003) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000580)={'mangle\x00'}, &(0x7f0000000600)=0x54) connect$inet(r1, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000001800010000000080000000000a00000000000000002f00000c00168008000300ac1e000108000600090000000500140000000000d6007094b0c4a5727de205b6cb351d5b0cbc41c4797b35ce9e9c101f83ab406da293989d672248c71af99b3fb5b7929c7da33bd13723ddd31ee7956d51d78ac2e610d64ac6d8982ba866b9e97339d4f41174d69ad2844d434f522846f0f9b37c971fb226b2794aab5dca219e4fcb5b63cd61202f4b608b681ce51527c3b6c7dcd7af8ddff9e2b0809781c2c6d53a487369c4fd7612063712c82be22540d473b3bc1d3e18ece11921ae8a90e8cc546f"], 0x38}}, 0x0) accept4(r0, &(0x7f0000000640)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80, 0x80000) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) 06:05:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="bded0b57b5bc10fc89a5078dbec385240400c8459445a800c8bc01b5245d90cca44cf4fee00ae2da52025f5eb368759e9a96c33af3", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:05:41 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe000000100000000000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf07000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff00"/892], 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2003) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000580)={'mangle\x00'}, &(0x7f0000000600)=0x54) connect$inet(r1, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000001800010000000080000000000a00000000000000002f00000c00168008000300ac1e000108000600090000000500140000000000d6007094b0c4a5727de205b6cb351d5b0cbc41c4797b35ce9e9c101f83ab406da293989d672248c71af99b3fb5b7929c7da33bd13723ddd31ee7956d51d78ac2e610d64ac6d8982ba866b9e97339d4f41174d69ad2844d434f522846f0f9b37c971fb226b2794aab5dca219e4fcb5b63cd61202f4b608b681ce51527c3b6c7dcd7af8ddff9e2b0809781c2c6d53a487369c4fd7612063712c82be22540d473b3bc1d3e18ece11921ae8a90e8cc546f"], 0x38}}, 0x0) accept4(r0, &(0x7f0000000640)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80, 0x80000) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) 06:05:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:05:41 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe000000100000000000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf07000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff00"/892], 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2003) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000580)={'mangle\x00'}, &(0x7f0000000600)=0x54) connect$inet(r1, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000001800010000000080000000000a00000000000000002f00000c00168008000300ac1e000108000600090000000500140000000000d6007094b0c4a5727de205b6cb351d5b0cbc41c4797b35ce9e9c101f83ab406da293989d672248c71af99b3fb5b7929c7da33bd13723ddd31ee7956d51d78ac2e610d64ac6d8982ba866b9e97339d4f41174d69ad2844d434f522846f0f9b37c971fb226b2794aab5dca219e4fcb5b63cd61202f4b608b681ce51527c3b6c7dcd7af8ddff9e2b0809781c2c6d53a487369c4fd7612063712c82be22540d473b3bc1d3e18ece11921ae8a90e8cc546f"], 0x38}}, 0x0) accept4(r0, &(0x7f0000000640)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80, 0x80000) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) 06:05:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:05:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:05:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:05:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:05:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x168, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in=@dev}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x20, 0x17, {0x1, 0x0, 0x0, 0x0, 0x0, 0x5, [0x0]}}, @replay_val={0x10}]}, 0x168}}, 0x0) 06:05:42 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000006c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2}) 06:05:42 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000006c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2}) 06:05:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x168, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in=@dev}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x20, 0x17, {0x1, 0x0, 0x0, 0x0, 0x0, 0x5, [0x0]}}, @replay_val={0x10}]}, 0x168}}, 0x0) 06:05:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x168, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in=@dev}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x20, 0x17, {0x1, 0x0, 0x0, 0x0, 0x0, 0x5, [0x0]}}, @replay_val={0x10}]}, 0x168}}, 0x0) 06:05:44 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:44 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000006c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2}) 06:05:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:05:44 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe000000100000000000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf07000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff00"/892], 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2003) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000580)={'mangle\x00'}, &(0x7f0000000600)=0x54) connect$inet(r1, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000001800010000000080000000000a00000000000000002f00000c00168008000300ac1e000108000600090000000500140000000000d6007094b0c4a5727de205b6cb351d5b0cbc41c4797b35ce9e9c101f83ab406da293989d672248c71af99b3fb5b7929c7da33bd13723ddd31ee7956d51d78ac2e610d64ac6d8982ba866b9e97339d4f41174d69ad2844d434f522846f0f9b37c971fb226b2794aab5dca219e4fcb5b63cd61202f4b608b681ce51527c3b6c7dcd7af8ddff9e2b0809781c2c6d53a487369c4fd7612063712c82be22540d473b3bc1d3e18ece11921ae8a90e8cc546f"], 0x38}}, 0x0) accept4(r0, &(0x7f0000000640)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80, 0x80000) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x78}}, 0x0) 06:05:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) 06:05:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x168, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in=@dev}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x20, 0x17, {0x1, 0x0, 0x0, 0x0, 0x0, 0x5, [0x0]}}, @replay_val={0x10}]}, 0x168}}, 0x0) 06:05:45 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000006c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2}) 06:05:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="d800000018008105e00f80ecdb4cb904021d650400027c05e8fe55a10a000600ac14142603000e1208001e000007812f0300040008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 06:05:45 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:45 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) [ 55.319094][T10161] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 55.337746][T10161] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 06:05:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="d800000018008105e00f80ecdb4cb904021d650400027c05e8fe55a10a000600ac14142603000e1208001e000007812f0300040008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 55.442107][T10166] overlayfs: conflicting lowerdir path [ 55.479392][T10176] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 06:05:45 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="d800000018008105e00f80ecdb4cb904021d650400027c05e8fe55a10a000600ac14142603000e1208001e000007812f0300040008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 55.490249][T10176] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. [ 55.569314][T10180] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 55.604892][T10180] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. [ 55.605447][T10181] overlayfs: conflicting lowerdir path 06:05:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7000004, 0x2010, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 06:05:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) 06:05:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) 06:05:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="d800000018008105e00f80ecdb4cb904021d650400027c05e8fe55a10a000600ac14142603000e1208001e000007812f0300040008000a00e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 06:05:45 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:45 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) [ 55.910311][T10193] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 55.946231][T10193] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. [ 55.984246][T10196] overlayfs: conflicting lowerdir path 06:05:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) 06:05:46 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:46 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) [ 56.287499][T10207] overlayfs: conflicting lowerdir path 06:05:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) 06:05:46 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) 06:05:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:46 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) 06:05:46 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:46 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) 06:05:46 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) [ 56.930086][T10235] overlayfs: conflicting lowerdir path 06:05:46 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:47 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0x5000000) 06:05:47 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:47 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) [ 57.224742][T10248] overlayfs: conflicting lowerdir path 06:05:47 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x5, 0x7fff, 0x1, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000001500), 0x0}, 0x20) 06:05:47 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000000)={0x200}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) [ 57.425603][T10257] overlayfs: conflicting lowerdir path 06:05:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x5, 0x7fff, 0x1, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000001500), 0x0}, 0x20) 06:05:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x5, 0x7fff, 0x1, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000001500), 0x0}, 0x20) [ 57.567864][T10264] overlayfs: conflicting lowerdir path 06:05:47 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) 06:05:47 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000000)={0x200}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) [ 57.642135][T10273] ================================================================== [ 57.650256][T10273] BUG: KCSAN: data-race in jbd2_journal_commit_transaction / jbd2_journal_dirty_metadata [ 57.660068][T10273] [ 57.662387][T10273] write to 0xffff888144892000 of 8 bytes by task 4810 on cpu 0: [ 57.670010][T10273] jbd2_journal_commit_transaction+0x2962/0x3290 [ 57.676344][T10273] kjournald2+0x263/0x480 [ 57.680766][T10273] kthread+0x20b/0x230 [ 57.684829][T10273] ret_from_fork+0x1f/0x30 [ 57.689252][T10273] [ 57.691567][T10273] read to 0xffff888144892000 of 8 bytes by task 10273 on cpu 1: [ 57.699194][T10273] jbd2_journal_dirty_metadata+0x5e/0x670 [ 57.704920][T10273] __ext4_handle_dirty_metadata+0xc6/0x590 [ 57.710732][T10273] ext4_mark_iloc_dirty+0x12f2/0x16f0 [ 57.716208][T10273] __ext4_mark_inode_dirty+0x4db/0x5e0 [ 57.721861][T10273] add_dirent_to_buf+0x498/0x610 [ 57.726911][T10273] ext4_add_entry+0x62e/0x21a0 [ 57.731680][T10273] ext4_add_nondir+0x50/0x1a0 [ 57.736359][T10273] ext4_symlink+0x533/0x780 [ 57.740861][T10273] vfs_symlink+0xbe/0x170 [ 57.745196][T10273] do_symlinkat+0x11e/0x2b0 [ 57.749722][T10273] __x64_sys_symlink+0x32/0x40 [ 57.754482][T10273] do_syscall_64+0x39/0x80 [ 57.759037][T10273] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 57.764937][T10273] [ 57.767261][T10273] Reported by Kernel Concurrency Sanitizer on: [ 57.773400][T10273] CPU: 1 PID: 10273 Comm: syz-executor.2 Not tainted 5.12.0-rc1-syzkaller #0 [ 57.782164][T10273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 06:05:47 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='overlay\x00', 0x60, &(0x7f0000000280)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef'}}]}) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./file1\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000006, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x480, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0x5}, 0x10, 0x0, 0x0, 0x1, 0x7, 0x0, 0x4}, 0x0, 0x4, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r4 = geteuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r2, &(0x7f0000000680)) setxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x2, r3}, {0x2, 0x0, r4}, {0x2, 0x3, r6}], {0x4, 0x5}, [{0x8, 0x2}], {0x10, 0x7}}, 0x44, 0x2) [ 57.792384][T10273] ================================================================== [ 57.800436][T10273] Kernel panic - not syncing: panic_on_warn set ... [ 57.807021][T10273] CPU: 1 PID: 10273 Comm: syz-executor.2 Not tainted 5.12.0-rc1-syzkaller #0 [ 57.815861][T10273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.825911][T10273] Call Trace: [ 57.829195][T10273] dump_stack+0x137/0x19d [ 57.833554][T10273] panic+0x1e7/0x5fa [ 57.837444][T10273] ? vprintk_emit+0x2fa/0x3e0 [ 57.842149][T10273] kcsan_report+0x67b/0x680 [ 57.846660][T10273] ? kcsan_setup_watchpoint+0x40b/0x470 [ 57.852298][T10273] ? jbd2_journal_dirty_metadata+0x5e/0x670 [ 57.858212][T10273] ? __ext4_handle_dirty_metadata+0xc6/0x590 [ 57.864215][T10273] ? ext4_mark_iloc_dirty+0x12f2/0x16f0 [ 57.869761][T10273] ? __ext4_mark_inode_dirty+0x4db/0x5e0 [ 57.875395][T10273] ? add_dirent_to_buf+0x498/0x610 [ 57.881650][T10273] ? ext4_add_entry+0x62e/0x21a0 [ 57.886903][T10273] ? ext4_add_nondir+0x50/0x1a0 [ 57.891753][T10273] ? ext4_symlink+0x533/0x780 [ 57.897408][T10273] ? vfs_symlink+0xbe/0x170 [ 57.901912][T10273] ? do_symlinkat+0x11e/0x2b0 [ 57.906585][T10273] ? __x64_sys_symlink+0x32/0x40 [ 57.911521][T10273] ? do_syscall_64+0x39/0x80 [ 57.916116][T10273] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 57.922193][T10273] ? put_dec+0xcd/0xe0 [ 57.926263][T10273] ? crc32c_pcl_intel_update+0x164/0x180 [ 57.931877][T10273] ? crypto_shash_update+0x12c/0x190 [ 57.937150][T10273] kcsan_setup_watchpoint+0x40b/0x470 [ 57.942539][T10273] jbd2_journal_dirty_metadata+0x5e/0x670 [ 57.948347][T10273] __ext4_handle_dirty_metadata+0xc6/0x590 [ 57.954293][T10273] ? ext4_inode_csum+0x3a6/0x430 [ 57.959266][T10273] ext4_mark_iloc_dirty+0x12f2/0x16f0 [ 57.964641][T10273] __ext4_mark_inode_dirty+0x4db/0x5e0 [ 57.970084][T10273] ? ktime_get_coarse_real_ts64+0x10d/0x120 [ 57.976020][T10273] add_dirent_to_buf+0x498/0x610 [ 57.980962][T10273] ext4_add_entry+0x62e/0x21a0 [ 57.985711][T10273] ? __ext4_mark_inode_dirty+0x4f1/0x5e0 [ 57.991334][T10273] ext4_add_nondir+0x50/0x1a0 [ 57.996010][T10273] ext4_symlink+0x533/0x780 [ 58.000674][T10273] vfs_symlink+0xbe/0x170 [ 58.004992][T10273] do_symlinkat+0x11e/0x2b0 [ 58.009671][T10273] __x64_sys_symlink+0x32/0x40 [ 58.014710][T10273] do_syscall_64+0x39/0x80 [ 58.019111][T10273] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 58.025007][T10273] RIP: 0033:0x465877 [ 58.028904][T10273] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 58.048955][T10273] RSP: 002b:00007ffe5f73c248 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 [ 58.057356][T10273] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000465877 [ 58.065339][T10273] RDX: 00007ffe5f73c333 RSI: 00000000004bfb11 RDI: 00007ffe5f73c320 [ 58.073479][T10273] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffe5f73c0e0 [ 58.081669][T10273] R10: 00007ffe5f73bf97 R11: 0000000000000206 R12: 0000000000000001 [ 58.090061][T10273] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffe5f73c320 [ 58.098569][T10273] Kernel Offset: disabled [ 58.102897][T10273] Rebooting in 86400 seconds..