Warning: Permanently added '10.128.0.83' (ECDSA) to the list of known hosts. 2021/01/28 06:07:45 fuzzer started 2021/01/28 06:07:46 dialing manager at 10.128.0.105:32981 2021/01/28 06:07:46 syscalls: 3466 2021/01/28 06:07:46 code coverage: enabled 2021/01/28 06:07:46 comparison tracing: enabled 2021/01/28 06:07:46 extra coverage: enabled 2021/01/28 06:07:46 setuid sandbox: enabled 2021/01/28 06:07:46 namespace sandbox: enabled 2021/01/28 06:07:46 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/28 06:07:46 fault injection: enabled 2021/01/28 06:07:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/28 06:07:46 net packet injection: enabled 2021/01/28 06:07:46 net device setup: enabled 2021/01/28 06:07:46 concurrency sanitizer: enabled 2021/01/28 06:07:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/28 06:07:46 USB emulation: enabled 2021/01/28 06:07:46 hci packet injection: enabled 2021/01/28 06:07:46 wifi device emulation: enabled 2021/01/28 06:07:46 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/28 06:07:46 fetching corpus: 50, signal 21759/22959 (executing program) 2021/01/28 06:07:46 fetching corpus: 60, signal 28288/28840 (executing program) 2021/01/28 06:07:46 fetching corpus: 60, signal 28288/29028 (executing program) 2021/01/28 06:07:46 fetching corpus: 60, signal 28288/29203 (executing program) 2021/01/28 06:07:46 fetching corpus: 60, signal 28288/29400 (executing program) 2021/01/28 06:07:46 fetching corpus: 60, signal 28288/29564 (executing program) 2021/01/28 06:07:46 fetching corpus: 60, signal 28288/29740 (executing program) 2021/01/28 06:07:46 fetching corpus: 60, signal 28288/29930 (executing program) 2021/01/28 06:07:46 fetching corpus: 60, signal 28288/30117 (executing program) 2021/01/28 06:07:46 fetching corpus: 60, signal 28288/30281 (executing program) 2021/01/28 06:07:46 fetching corpus: 60, signal 28288/30468 (executing program) 2021/01/28 06:07:46 fetching corpus: 60, signal 28288/30647 (executing program) 2021/01/28 06:07:46 fetching corpus: 60, signal 28288/30802 (executing program) 2021/01/28 06:07:46 fetching corpus: 60, signal 28288/30970 (executing program) 2021/01/28 06:07:46 fetching corpus: 60, signal 28288/31020 (executing program) 2021/01/28 06:07:46 fetching corpus: 60, signal 28288/31020 (executing program) 2021/01/28 06:07:48 starting 6 fuzzer processes 06:07:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000002400), 0x4) 06:07:48 executing program 1: unshare(0x2040400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0xa, 0x0, 0x0) 06:07:48 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:07:49 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd100f80"}, 0x0, 0x0, @userptr}) 06:07:49 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:07:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000016c0)=@newchain={0x3c, 0x12, 0x501, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd, 0x1d, 'matchall\x00'}, {0x8, 0x33, [@TCA_MATCHALL_ACT={0x4}]}}]}, 0x3c}}, 0x0) syzkaller login: [ 34.315421][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 34.370017][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 34.410034][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.417114][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.424463][ T8469] device bridge_slave_0 entered promiscuous mode [ 34.431841][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.439227][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.446956][ T8469] device bridge_slave_1 entered promiscuous mode [ 34.475368][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.492247][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 34.502540][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.519034][ T8469] team0: Port device team_slave_0 added [ 34.526306][ T8469] team0: Port device team_slave_1 added [ 34.544911][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.551845][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.577811][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.591025][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.598052][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.629132][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.647917][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 34.690808][ T8469] device hsr_slave_0 entered promiscuous mode [ 34.697265][ T8469] device hsr_slave_1 entered promiscuous mode [ 34.728008][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 34.788475][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.796244][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.804230][ T8471] device bridge_slave_0 entered promiscuous mode [ 34.836598][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 34.857312][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.866612][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.874798][ T8471] device bridge_slave_1 entered promiscuous mode [ 34.884893][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 34.888942][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.904559][ T8469] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 34.919234][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.935339][ T8469] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 34.944357][ T8469] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 34.961779][ T8471] team0: Port device team_slave_0 added [ 34.972909][ T8469] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 34.983969][ T8471] team0: Port device team_slave_1 added [ 35.017085][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.032641][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.059614][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.077927][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.102640][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.110764][ T8473] device bridge_slave_0 entered promiscuous mode [ 35.121868][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 35.128588][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.138579][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.146023][ T8473] device bridge_slave_1 entered promiscuous mode [ 35.160413][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.167478][ T8469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.174699][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.181842][ T8469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.193743][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.200927][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.227431][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.275958][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.286842][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.299516][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 35.307666][ T8471] device hsr_slave_0 entered promiscuous mode [ 35.314143][ T8471] device hsr_slave_1 entered promiscuous mode [ 35.320434][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.328257][ T8471] Cannot create hsr debugfs directory [ 35.342514][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 35.378454][ T8473] team0: Port device team_slave_0 added [ 35.386281][ T8473] team0: Port device team_slave_1 added [ 35.424343][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.431412][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.438761][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.464861][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.477751][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.485314][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.493798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 35.522180][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.529168][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.555173][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.576242][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 35.601230][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.608692][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.616381][ T8475] device bridge_slave_0 entered promiscuous mode [ 35.640533][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.647790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.655883][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.663847][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.670956][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.678500][ T8475] device bridge_slave_1 entered promiscuous mode [ 35.694024][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.715627][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.734385][ T8473] device hsr_slave_0 entered promiscuous mode [ 35.740826][ T8473] device hsr_slave_1 entered promiscuous mode [ 35.747107][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.755204][ T8473] Cannot create hsr debugfs directory [ 35.762981][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.770013][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.777916][ T8477] device bridge_slave_0 entered promiscuous mode [ 35.785209][ T8471] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 35.799298][ T8475] team0: Port device team_slave_0 added [ 35.806907][ T8475] team0: Port device team_slave_1 added [ 35.819657][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.828271][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.836709][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.843752][ T3712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.851302][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.859995][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.868227][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.875333][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.883301][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.890308][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.897994][ T8477] device bridge_slave_1 entered promiscuous mode [ 35.904876][ T8471] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 35.914915][ T8471] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 35.943776][ T8471] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 35.956494][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.965316][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.991582][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.005775][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.013073][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.039377][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.051299][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.067840][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.078252][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.095572][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.104067][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.112160][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.123123][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.137646][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 36.156386][ T8475] device hsr_slave_0 entered promiscuous mode [ 36.162842][ T8475] device hsr_slave_1 entered promiscuous mode [ 36.169133][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.177923][ T8475] Cannot create hsr debugfs directory [ 36.190983][ T8477] team0: Port device team_slave_0 added [ 36.198368][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.207259][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.222291][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.230580][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.239380][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.247706][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.266514][ T8477] team0: Port device team_slave_1 added [ 36.275856][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.299138][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.306573][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.332733][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.345583][ T8473] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.362335][ T34] Bluetooth: hci0: command 0x0409 tx timeout [ 36.370431][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.377602][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.403800][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.414895][ T8473] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.426138][ T8473] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.435229][ T8473] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 36.452357][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.459403][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.467051][ T8479] device bridge_slave_0 entered promiscuous mode [ 36.483164][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.490242][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.499738][ T8479] device bridge_slave_1 entered promiscuous mode [ 36.514783][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.522630][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.532904][ T9038] Bluetooth: hci1: command 0x0409 tx timeout [ 36.540183][ T8477] device hsr_slave_0 entered promiscuous mode [ 36.546937][ T8477] device hsr_slave_1 entered promiscuous mode [ 36.553484][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.561005][ T8477] Cannot create hsr debugfs directory [ 36.569748][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.580551][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.597839][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.615763][ T8479] team0: Port device team_slave_0 added [ 36.623658][ T8479] team0: Port device team_slave_1 added [ 36.643610][ T8475] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.662752][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.669756][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.682319][ T34] Bluetooth: hci2: command 0x0409 tx timeout [ 36.697553][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.713718][ T8475] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.726800][ T8475] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.736895][ T8475] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.763231][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.770175][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.796387][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.819200][ T8479] device hsr_slave_0 entered promiscuous mode [ 36.826339][ T8479] device hsr_slave_1 entered promiscuous mode [ 36.834063][ T8479] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.841589][ T8479] Cannot create hsr debugfs directory [ 36.847300][ T3712] Bluetooth: hci3: command 0x0409 tx timeout [ 36.853779][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.862715][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.871053][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.879296][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.887811][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.895530][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.903601][ T8469] device veth0_vlan entered promiscuous mode [ 36.928575][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.956139][ T8477] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.964560][ T8477] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 36.973821][ T8477] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 36.982780][ T8477] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 36.995498][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.012967][ T8469] device veth1_vlan entered promiscuous mode [ 37.029264][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.044140][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.052864][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.061398][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.070488][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.078476][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.087786][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.091988][ T3712] Bluetooth: hci4: command 0x0409 tx timeout [ 37.110349][ T8469] device veth0_macvtap entered promiscuous mode [ 37.121024][ T8469] device veth1_macvtap entered promiscuous mode [ 37.133601][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.146085][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.154502][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.163247][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.182534][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.190333][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.199384][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.207892][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.214924][ T3712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.222621][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.230954][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.239444][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.246535][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.254103][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.262571][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.270986][ T3712] Bluetooth: hci5: command 0x0409 tx timeout [ 37.278951][ T8479] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 37.288998][ T8479] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 37.297473][ T8479] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 37.307435][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.315650][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.327069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.335721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.344179][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.351191][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.361597][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.370359][ T8479] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 37.388352][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.397198][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.406280][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.414595][ T9258] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.421705][ T9258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.429573][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.438008][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.446542][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.454865][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.467404][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.478087][ T8469] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.488863][ T8469] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.497583][ T8469] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.506325][ T8469] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.520487][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.533170][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.540932][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.549299][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.558531][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.567216][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.575645][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.585990][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.595092][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.603792][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.622944][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.635994][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.645341][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.653494][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.660999][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.668775][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.676503][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.684121][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.692239][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.700129][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.708404][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.716501][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.724999][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.733227][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.740237][ T3712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.749045][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.756904][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.765591][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.774128][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.781141][ T3712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.791957][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.832912][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.840578][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.849108][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.857790][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.866234][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.874567][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.883190][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.891290][ T9043] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.898306][ T9043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.905945][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.914798][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.923334][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.931628][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.939903][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.948343][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.956667][ T9043] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.963780][ T9043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.971590][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.980137][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.988499][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.996550][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.004960][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.013417][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.021691][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.029979][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.041458][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.059401][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.080586][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.089513][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.097886][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.107929][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.115407][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.123895][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.159457][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.166964][ T3042] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.174837][ T1949] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.184834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.194347][ T3042] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.195326][ T1949] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.202663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.216870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.225143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.233247][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.241293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.249484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.257542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.265886][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.274011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 38.281833][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.289948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.299302][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.319601][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.327172][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.336361][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.352265][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.360991][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 06:07:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000002400), 0x4) [ 38.380642][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.389349][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.407812][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.415669][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 06:07:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000002400), 0x4) [ 38.451569][ T9038] Bluetooth: hci0: command 0x041b tx timeout [ 38.460631][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.477286][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.488764][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.509451][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.517551][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.525612][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.534417][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.542846][ T9787] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.549853][ T9787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.557733][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.566213][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.574656][ T9787] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.581682][ T9787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.589508][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.598013][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.601588][ T3856] Bluetooth: hci1: command 0x041b tx timeout [ 38.606670][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.620435][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.630247][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.643878][ T8471] device veth0_vlan entered promiscuous mode 06:07:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000002400), 0x4) [ 38.660308][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.674357][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.683323][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.691113][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.699565][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.709084][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.717902][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.727342][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.739219][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.749677][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.757975][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.763184][ T9038] Bluetooth: hci2: command 0x041b tx timeout [ 38.766357][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.783461][ T8471] device veth1_vlan entered promiscuous mode [ 38.791124][ T8473] device veth0_vlan entered promiscuous mode 06:07:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000002400), 0x4) [ 38.814185][ T8479] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.827697][ T8479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.847869][ T8473] device veth1_vlan entered promiscuous mode 06:07:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000002400), 0x4) [ 38.862140][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.873567][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.882667][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.893933][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 06:07:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000002400), 0x4) [ 38.921492][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 38.950837][ T8473] device veth0_macvtap entered promiscuous mode 06:07:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 38.968529][ T8471] device veth0_macvtap entered promiscuous mode [ 38.979128][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.987305][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.996111][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.005055][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.014691][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.023928][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.032779][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.041581][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.049429][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.065507][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.080584][ T8473] device veth1_macvtap entered promiscuous mode [ 39.093221][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.101012][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.121592][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.129642][ T8471] device veth1_macvtap entered promiscuous mode [ 39.140885][ T8475] device veth0_vlan entered promiscuous mode [ 39.161009][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.169016][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.179220][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.188471][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.196824][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.206420][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.214902][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.229881][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.240667][ T3712] Bluetooth: hci4: command 0x041b tx timeout [ 39.241180][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.264615][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.279289][ T8475] device veth1_vlan entered promiscuous mode [ 39.289227][ T8477] device veth0_vlan entered promiscuous mode [ 39.296764][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.305257][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.313210][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.321138][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.329190][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.337084][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.346839][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.356897][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.367634][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.377761][ T3712] Bluetooth: hci5: command 0x041b tx timeout [ 39.379277][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.394401][ T8471] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.405972][ T8471] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.415044][ T8471] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.424559][ T8471] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.438584][ T8477] device veth1_vlan entered promiscuous mode [ 39.445747][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.453667][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.462540][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.473172][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.483982][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.494866][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.505418][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.516079][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.542081][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.550202][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.558648][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.567478][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.576339][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.585843][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.597764][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.608615][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.618589][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.630258][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.642951][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.667733][ T8475] device veth0_macvtap entered promiscuous mode [ 39.675346][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.686535][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.695457][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.704057][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.712969][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.721318][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.737982][ T8479] device veth0_vlan entered promiscuous mode [ 39.747116][ T8473] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.756373][ T8473] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.765311][ T8473] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.774084][ T8473] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.786419][ T8475] device veth1_macvtap entered promiscuous mode [ 39.796601][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.805709][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.814579][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.823806][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.831721][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.841167][ T8477] device veth0_macvtap entered promiscuous mode [ 39.853902][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.864004][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.877941][ T8477] device veth1_macvtap entered promiscuous mode [ 39.894611][ T8479] device veth1_vlan entered promiscuous mode [ 39.901156][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.909467][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.917763][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.949289][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.959977][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.970820][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.981791][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.992184][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.002870][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.014390][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.028082][ T1949] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.028742][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.046594][ T1949] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.048069][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.064207][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.075012][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.085096][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.095557][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.106416][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.115884][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.127562][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.137987][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.148716][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.158633][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.169250][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.179843][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.190718][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.202221][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.212097][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.219922][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.228830][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.237417][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.245066][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.253705][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.262696][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.271017][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.290575][ T8477] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.299852][ T8477] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.316740][ T8477] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.329359][ T8477] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:07:55 executing program 1: unshare(0x2040400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0xa, 0x0, 0x0) [ 40.347316][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.359036][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.369546][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.380829][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.392103][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.404133][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.414466][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.425883][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.437415][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.453005][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.468158][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.479137][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.488020][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.500843][ T8479] device veth0_macvtap entered promiscuous mode [ 40.523062][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.530965][ T9258] Bluetooth: hci0: command 0x040f tx timeout [ 40.541269][ T8475] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.549974][ T8475] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.561693][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.582177][ T8475] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.590928][ T8475] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.605392][ T8479] device veth1_macvtap entered promiscuous mode [ 40.615504][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.624307][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.632330][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.651889][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.664093][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.671954][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.682900][ T3856] Bluetooth: hci1: command 0x040f tx timeout [ 40.686345][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.702029][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.712508][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.723579][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.734098][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.746238][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.756602][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.767606][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.778615][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.789389][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.800191][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.828881][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.852684][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.861054][ C0] hrtimer: interrupt took 27322 ns [ 40.868618][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.881767][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 40.899798][ T9892] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 40.900923][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.941696][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.952923][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.963403][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.965452][ T9895] overlayfs: 'file0' not a directory [ 40.975466][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.989419][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.000574][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.011458][ T9787] Bluetooth: hci3: command 0x040f tx timeout [ 41.011605][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.027371][ T9892] overlayfs: filesystem on './bus' not supported as upperdir 06:07:56 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 41.029216][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.046471][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.062553][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.071624][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.093237][ T1949] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.107939][ T8479] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.126716][ T1949] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.133079][ T8479] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.142875][ T8479] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.152245][ T8479] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.179695][ T9258] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.187352][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.220752][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.222259][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.228584][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.249957][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.260273][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.300702][ T1949] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.308539][ T1949] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.321102][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 41.338561][ T9931] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 41.378160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.404643][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 41.411986][ T3042] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.419887][ T3042] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:07:56 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd100f80"}, 0x0, 0x0, @userptr}) [ 41.499119][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.530128][ T3042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.538748][ T3042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.551967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.608503][ T9966] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 41.618786][ T9966] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 06:07:57 executing program 1: unshare(0x2040400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0xa, 0x0, 0x0) 06:07:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:07:57 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:07:57 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd100f80"}, 0x0, 0x0, @userptr}) 06:07:57 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:07:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000016c0)=@newchain={0x3c, 0x12, 0x501, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd, 0x1d, 'matchall\x00'}, {0x8, 0x33, [@TCA_MATCHALL_ACT={0x4}]}}]}, 0x3c}}, 0x0) 06:07:57 executing program 1: unshare(0x2040400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0xa, 0x0, 0x0) 06:07:57 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd100f80"}, 0x0, 0x0, @userptr}) [ 41.827451][ T9976] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 41.839616][ T9976] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 06:07:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:07:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000016c0)=@newchain={0x3c, 0x12, 0x501, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd, 0x1d, 'matchall\x00'}, {0x8, 0x33, [@TCA_MATCHALL_ACT={0x4}]}}]}, 0x3c}}, 0x0) 06:07:57 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:07:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000016c0)=@newchain={0x3c, 0x12, 0x501, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd, 0x1d, 'matchall\x00'}, {0x8, 0x33, [@TCA_MATCHALL_ACT={0x4}]}}]}, 0x3c}}, 0x0) 06:07:57 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:07:57 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 41.965789][ T9993] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 41.975808][ T9993] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 41.980417][ T9983] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:07:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:07:57 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) [ 42.082235][T10000] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 42.092678][T10000] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 42.191651][T10006] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 42.611018][ T5] Bluetooth: hci0: command 0x0419 tx timeout 06:07:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:07:58 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:07:58 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) [ 42.760867][ T9851] Bluetooth: hci1: command 0x0419 tx timeout 06:07:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:07:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:07:58 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) [ 42.922238][ T9851] Bluetooth: hci2: command 0x0419 tx timeout [ 43.081987][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 43.410752][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 43.480279][ T7] Bluetooth: hci5: command 0x0419 tx timeout 06:07:58 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:07:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:07:58 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:07:59 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:07:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:07:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:07:59 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:07:59 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:07:59 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:00 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:00 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:00 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:01 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:01 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:01 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:01 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:01 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:01 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:01 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:02 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:02 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:02 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:03 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:03 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:03 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd100f80"}, 0x0, 0x0, @userptr}) 06:08:03 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd100f80"}, 0x0, 0x0, @userptr}) 06:08:03 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd100f80"}, 0x0, 0x0, @userptr}) 06:08:03 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:03 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:03 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 48.197936][T10178] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:03 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:03 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:03 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 48.415505][T10187] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:03 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 48.539015][T10193] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:04 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:04 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:04 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 48.724224][T10199] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:04 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) [ 48.897100][T10207] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:04 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:04 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:04 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) [ 49.120294][T10218] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 49.301464][T10226] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:04 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:04 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 49.439089][T10232] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:04 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000140)={[0x200]}, 0x8) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x2}}]}}]}, 0x48}, 0x1, 0x6000000000000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x2, 0x42, @mcast2, @private1, 0x20, 0x40, 0x10001, 0xfffffff7}}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 06:08:04 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:04 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 49.584403][T10236] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:05 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 49.750857][T10243] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:05 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 49.817512][T10246] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:05 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:05 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 49.913613][T10249] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:05 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:05 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 50.029845][T10253] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:05 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 50.139448][T10255] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:05 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 50.189450][T10259] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:05 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 50.302799][T10267] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 50.310741][T10262] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:05 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:05 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:05 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 50.464991][T10269] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 50.535531][T10272] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:05 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:06 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 50.590599][T10275] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:06 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 50.721069][T10281] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 50.760686][T10280] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:06 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:06 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 50.856047][T10287] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:06 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 50.941856][T10291] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 50.980414][T10294] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 50.997676][T10292] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:06 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:06 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:06 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 51.141976][T10304] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 51.222838][T10302] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:06 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:06 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 51.351588][T10309] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 51.360686][T10306] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:06 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 51.409502][T10311] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:06 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:06 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 51.570086][T10316] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:07 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 51.709058][T10320] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 51.736589][T10321] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:07 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:07 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 51.808251][T10328] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 51.810871][T10327] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:07 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:07 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 51.957185][T10333] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 51.976764][T10337] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:07 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:07 executing program 4: unshare(0x2040400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0xa, 0x0, 0x0) [ 52.095980][T10341] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:07 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 52.197423][T10343] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 52.224338][T10346] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:07 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 52.250303][T10349] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:07 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:08:07 executing program 4: unshare(0x2040400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0xa, 0x0, 0x0) 06:08:07 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:07 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 52.387557][T10356] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:07 executing program 4: unshare(0x2040400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0xa, 0x0, 0x0) 06:08:07 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 52.526465][T10359] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:07 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7b2, 0x0) [ 52.571579][T10366] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:08:08 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) 06:08:08 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 52.636231][T10367] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:08 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7b2, 0x0) 06:08:08 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(&(0x7f00000003c0)='./file0\x00', 0x88000, 0x148) umount2(&(0x7f0000000480)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) r2 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='9p\x00', 0x200000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@access_uid={'access', 0x3d, r2}}, {@version_L='version=9p2000.L'}], [{@permit_directio='permit_directio'}]}}) r3 = fcntl$dupfd(r1, 0x0, r0) fsmount(0xffffffffffffffff, 0x1, 0x7c) write$FUSE_STATFS(r3, &(0x7f0000000340)={0x60}, 0x60) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') setxattr$trusted_overlay_upper(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xab, 0x4, 0x7, "ca4a6eae0c61556702629d3631a61fb5", "3c20f6a2e3438daf25e1f6e59d167c8b7c46e606ea30ec07261f20d1568b8dcc1551799734f1c31298d786d84c12b80c0bbac9ed5e433592edfc0b8898a95dc5aa2905e5b34e3b608cfc09ca3daeca06f94b4040d38eb2ec8e8a505214a308884610c8390f85936923f65c3f54e02926591abf4808af8994a45bd439d59445fb42445d029a8146e052a8c2bdfe3713f4320015435192"}, 0xab, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:08:08 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7b2, 0x0) 06:08:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 52.797453][T10379] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:08:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:08:08 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7b2, 0x0) 06:08:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:08:08 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7b2, 0x0) 06:08:08 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7b2, 0x0) 06:08:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 53.024634][T10401] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 53.308531][ T35] audit: type=1804 audit(1611814088.657:2): pid=10395 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir983540145/syzkaller.AAC3ik/26/bus" dev="sda1" ino=15815 res=1 errno=0 06:08:08 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) 06:08:08 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7b2, 0x0) 06:08:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x803001eb}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 06:08:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:08:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f4f6c4dd202d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 06:08:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000016400)) [ 53.534653][ T35] audit: type=1800 audit(1611814088.897:3): pid=10395 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=15753 res=0 errno=0 06:08:09 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) [ 53.594578][T10431] (syz-executor.4,10431,0):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options [ 53.607840][T10431] (syz-executor.4,10431,0):ocfs2_fill_super:1190 ERROR: status = -22 06:08:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:08:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 06:08:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000016400)) 06:08:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 06:08:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 53.973645][T10457] (syz-executor.4,10457,1):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options [ 54.002946][T10457] (syz-executor.4,10457,1):ocfs2_fill_super:1190 ERROR: status = -22 [ 54.118280][ T35] audit: type=1804 audit(1611814089.477:4): pid=10444 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir983540145/syzkaller.AAC3ik/27/bus" dev="sda1" ino=15823 res=1 errno=0 06:08:09 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) 06:08:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x803001eb}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 06:08:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 06:08:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000016400)) 06:08:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f080351bffffff00004000632977fbac141431e934a0a662079f4b4d2f89e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) [ 54.479152][ T35] audit: type=1804 audit(1611814089.847:5): pid=10458 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir199570158/syzkaller.kFHV9s/25/bus" dev="sda1" ino=15860 res=1 errno=0 [ 54.555382][T10472] (syz-executor.4,10472,0):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options [ 54.659749][T10472] (syz-executor.4,10472,1):ocfs2_fill_super:1190 ERROR: status = -22 06:08:10 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) 06:08:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x803001eb}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 06:08:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 06:08:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000016400)) [ 54.893906][T10490] (syz-executor.4,10490,1):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options [ 54.917936][T10490] (syz-executor.4,10490,1):ocfs2_fill_super:1190 ERROR: status = -22 06:08:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x803001eb}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 06:08:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x803001eb}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 06:08:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x803001eb}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 55.744384][ T35] audit: type=1804 audit(1611814091.107:6): pid=10498 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir983540145/syzkaller.AAC3ik/28/bus" dev="sda1" ino=15737 res=1 errno=0 [ 55.890880][T10503] syz-executor.4 (10503) used greatest stack depth: 9736 bytes left [ 55.970251][ T35] audit: type=1804 audit(1611814091.337:7): pid=10505 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir199570158/syzkaller.kFHV9s/26/bus" dev="sda1" ino=15797 res=1 errno=0 [ 56.027961][ T35] audit: type=1800 audit(1611814091.337:8): pid=10505 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15797 res=0 errno=0 06:08:11 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) 06:08:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x803001eb}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 06:08:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x803001eb}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 06:08:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x803001eb}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 06:08:11 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) 06:08:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0xef013080, 0x1f4}, 0x803001eb}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 56.638052][T10535] ================================================================== [ 56.646277][T10535] BUG: KCSAN: data-race in ext4_mb_regular_allocator / mb_free_blocks [ 56.654642][T10535] [ 56.656956][T10535] read-write to 0xffff888101b5c884 of 4 bytes by task 10527 on cpu 1: [ 56.665618][T10535] mb_free_blocks+0x141/0xaf0 [ 56.670286][T10535] ext4_free_blocks+0x13b2/0x1c80 [ 56.675312][T10535] ext4_ext_try_to_merge+0x2fa/0x310 [ 56.680861][T10535] ext4_swap_extents+0x102d/0x13a0 [ 56.685966][T10535] move_extent_per_page+0x142c/0x16b0 [ 56.691335][T10535] ext4_move_extents+0xab2/0xc00 [ 56.696259][T10535] ext4_ioctl+0x20ec/0x3560 [ 56.700755][T10535] __se_sys_ioctl+0xcb/0x140 [ 56.705335][T10535] __x64_sys_ioctl+0x3f/0x50 [ 56.710014][T10535] do_syscall_64+0x39/0x80 [ 56.714429][T10535] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 56.720326][T10535] [ 56.722637][T10535] read to 0xffff888101b5c884 of 4 bytes by task 10535 on cpu 0: [ 56.730252][T10535] ext4_mb_regular_allocator+0x839/0x1890 [ 56.735971][T10535] ext4_mb_new_blocks+0x6e8/0x1140 [ 56.741079][T10535] ext4_new_meta_blocks+0x84/0x180 [ 56.746194][T10535] ext4_ext_insert_extent+0x9d2/0x2b50 [ 56.751731][T10535] ext4_split_extent_at+0x6f2/0xb40 [ 56.756941][T10535] ext4_swap_extents+0xd76/0x13a0 [ 56.761956][T10535] move_extent_per_page+0x142c/0x16b0 [ 56.767420][T10535] ext4_move_extents+0xab2/0xc00 [ 56.772625][T10535] ext4_ioctl+0x20ec/0x3560 [ 56.777141][T10535] __se_sys_ioctl+0xcb/0x140 [ 56.781737][T10535] __x64_sys_ioctl+0x3f/0x50 [ 56.786331][T10535] do_syscall_64+0x39/0x80 [ 56.790753][T10535] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 56.796644][T10535] [ 56.798960][T10535] Reported by Kernel Concurrency Sanitizer on: [ 56.805107][T10535] CPU: 0 PID: 10535 Comm: syz-executor.0 Not tainted 5.11.0-rc5-syzkaller #0 [ 56.813867][T10535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.823922][T10535] ================================================================== [ 56.831975][T10535] Kernel panic - not syncing: panic_on_warn set ... [ 56.838548][T10535] CPU: 0 PID: 10535 Comm: syz-executor.0 Not tainted 5.11.0-rc5-syzkaller #0 [ 56.847311][T10535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.857365][T10535] Call Trace: [ 56.860643][T10535] dump_stack+0x116/0x15d [ 56.864984][T10535] panic+0x1e7/0x5fa [ 56.868881][T10535] ? vprintk_emit+0x2e2/0x360 [ 56.873558][T10535] kcsan_report+0x67b/0x680 [ 56.878059][T10535] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 56.883609][T10535] ? ext4_mb_regular_allocator+0x839/0x1890 [ 56.889506][T10535] ? ext4_mb_new_blocks+0x6e8/0x1140 [ 56.894827][T10535] ? ext4_new_meta_blocks+0x84/0x180 [ 56.900151][T10535] ? ext4_ext_insert_extent+0x9d2/0x2b50 [ 56.905796][T10535] ? ext4_split_extent_at+0x6f2/0xb40 [ 56.911177][T10535] ? ext4_swap_extents+0xd76/0x13a0 [ 56.916379][T10535] ? move_extent_per_page+0x142c/0x16b0 [ 56.921927][T10535] ? ext4_move_extents+0xab2/0xc00 [ 56.927036][T10535] ? ext4_ioctl+0x20ec/0x3560 [ 56.931712][T10535] ? __se_sys_ioctl+0xcb/0x140 [ 56.936583][T10535] ? __x64_sys_ioctl+0x3f/0x50 [ 56.941344][T10535] ? do_syscall_64+0x39/0x80 [ 56.945942][T10535] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 56.952019][T10535] ? __schedule+0x3c1/0x580 [ 56.956536][T10535] kcsan_setup_watchpoint+0x47b/0x4e0 [ 56.961907][T10535] ext4_mb_regular_allocator+0x839/0x1890 [ 56.967631][T10535] ? ext4_mb_new_blocks+0x6a0/0x1140 [ 56.972949][T10535] ? kmem_cache_alloc+0x18e/0x2e0 [ 56.977963][T10535] ? ext4_mb_new_blocks+0x6a0/0x1140 [ 56.983244][T10535] ext4_mb_new_blocks+0x6e8/0x1140 [ 56.988481][T10535] ? __ext4_handle_dirty_metadata+0x20a/0x590 [ 56.994543][T10535] ext4_new_meta_blocks+0x84/0x180 [ 56.999655][T10535] ext4_ext_insert_extent+0x9d2/0x2b50 [ 57.005115][T10535] ext4_split_extent_at+0x6f2/0xb40 [ 57.008661][ T35] audit: type=1804 audit(1611814092.147:9): pid=10536 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir199570158/syzkaller.kFHV9s/27/bus" dev="sda1" ino=15858 res=1 errno=0 [ 57.010323][T10535] ext4_swap_extents+0xd76/0x13a0 [ 57.038654][T10535] move_extent_per_page+0x142c/0x16b0 [ 57.044035][T10535] ? preempt_schedule_irq+0x43/0x80 [ 57.049274][T10535] ? ext4_find_extent+0x7c2/0x7f0 [ 57.054290][T10535] ? ext4_ext_next_allocated_block+0x147/0x190 [ 57.060448][T10535] ext4_move_extents+0xab2/0xc00 [ 57.065394][T10535] ext4_ioctl+0x20ec/0x3560 [ 57.069973][T10535] ? emulate_vsyscall+0x720/0xd20 [ 57.074996][T10535] ? __rcu_read_unlock+0x51/0x250 [ 57.080030][T10535] ? tomoyo_file_ioctl+0x1c/0x20 [ 57.084966][T10535] ? ext4_reset_inode_seed+0x290/0x290 [ 57.090427][T10535] __se_sys_ioctl+0xcb/0x140 [ 57.095014][T10535] __x64_sys_ioctl+0x3f/0x50 [ 57.099610][T10535] do_syscall_64+0x39/0x80 [ 57.104024][T10535] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 57.109917][T10535] RIP: 0033:0x45e219 [ 57.113798][T10535] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 57.133402][T10535] RSP: 002b:00007f9e1920dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 57.141817][T10535] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 57.149791][T10535] RDX: 0000000020000180 RSI: 00000000c028660f RDI: 0000000000000005 [ 57.157937][T10535] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 57.165908][T10535] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 57.173879][T10535] R13: 00007fff871cabbf R14: 00007f9e1920e9c0 R15: 000000000119bf8c [ 57.182687][T10535] Kernel Offset: disabled [ 57.187003][T10535] Rebooting in 86400 seconds..