[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 84.959671][ T27] audit: type=1800 audit(1580877889.346:25): pid=9535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 84.979874][ T27] audit: type=1800 audit(1580877889.346:26): pid=9535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 85.034758][ T27] audit: type=1800 audit(1580877889.356:27): pid=9535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.58' (ECDSA) to the list of known hosts. 2020/02/05 04:45:01 fuzzer started 2020/02/05 04:45:03 dialing manager at 10.128.0.26:40485 2020/02/05 04:45:03 syscalls: 2939 2020/02/05 04:45:03 code coverage: enabled 2020/02/05 04:45:03 comparison tracing: enabled 2020/02/05 04:45:03 extra coverage: enabled 2020/02/05 04:45:03 setuid sandbox: enabled 2020/02/05 04:45:03 namespace sandbox: enabled 2020/02/05 04:45:03 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/05 04:45:03 fault injection: enabled 2020/02/05 04:45:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/05 04:45:03 net packet injection: enabled 2020/02/05 04:45:03 net device setup: enabled 2020/02/05 04:45:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/05 04:45:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 04:47:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x2}, @ipv6=@generic={0x0, 0x4, "67fc23", 0x0, 0x0, 0x0, @remote, @mcast2}}, 0xfdef) 04:47:51 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x10000000) syzkaller login: [ 266.714629][ T9705] IPVS: ftp: loaded support on port[0] = 21 [ 266.850940][ T9707] IPVS: ftp: loaded support on port[0] = 21 [ 266.890194][ T9705] chnl_net:caif_netlink_parms(): no params data found 04:47:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r2) keyctl$assume_authority(0x10, r2) [ 267.064809][ T9705] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.077221][ T9705] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.096544][ T9705] device bridge_slave_0 entered promiscuous mode [ 267.119556][ T9705] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.136174][ T9705] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.144224][ T9705] device bridge_slave_1 entered promiscuous mode [ 267.168777][ T9713] IPVS: ftp: loaded support on port[0] = 21 [ 267.169035][ T9707] chnl_net:caif_netlink_parms(): no params data found 04:47:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="000002000000feff00006067fc2300002f00fe8000000000fe0000000000000000bbff020000000000000000000000000001e5c9d81f09f9c9525799e2b2e73ad3b304c9051e95dbcde6bfe531f7c2c914f68a1a4a95300402568ab27b7a7b1bab80512f816fc50dda2d725ba4e87f9eb4bcbf893530fcea255f0a4e286db731b2405f66cc48bae5d47f45b152bf32c62f17ae29e60ac8ea5aafcad85faed3753860157d2ba2f36e22506c51e7c3d75caeb81be0d6c945c28cdf97b2cb013930e5b5d2195180ad7b4830b9456ff9e338b3f4effbcb0b86b758f616792b3532ed3a7553ec5224be8c"], 0xfdef) [ 267.217830][ T9705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.238438][ T9705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.332883][ T9705] team0: Port device team_slave_0 added [ 267.386324][ T9705] team0: Port device team_slave_1 added [ 267.466500][ T9707] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.473720][ T9707] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.484425][ T9707] device bridge_slave_0 entered promiscuous mode [ 267.493287][ T9705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.504634][ T9705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.533284][ T9705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.551929][ T9707] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.561050][ T9707] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.571879][ T9707] device bridge_slave_1 entered promiscuous mode [ 267.582271][ T9705] batman_adv: batadv0: Adding interface: batadv_slave_1 04:47:52 executing program 4: perf_event_open$cgroup(&(0x7f00000010c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 267.592065][ T9705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.620657][ T9705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.638846][ T9717] IPVS: ftp: loaded support on port[0] = 21 [ 267.747095][ T9707] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.769213][ T9713] chnl_net:caif_netlink_parms(): no params data found [ 267.819959][ T9707] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:47:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="7261770600000000faffffffff00000000000000fbffffffffffffff000000000200"/72], 0x48) [ 267.949614][ T9705] device hsr_slave_0 entered promiscuous mode [ 267.996336][ T9705] device hsr_slave_1 entered promiscuous mode [ 268.080343][ T9707] team0: Port device team_slave_0 added [ 268.091344][ T9707] team0: Port device team_slave_1 added [ 268.100474][ T9720] IPVS: ftp: loaded support on port[0] = 21 [ 268.140552][ T9722] IPVS: ftp: loaded support on port[0] = 21 [ 268.169810][ T9707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.176944][ T9707] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.203160][ T9707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.217702][ T9707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.224672][ T9707] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.250924][ T9707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.301840][ T9713] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.309183][ T9713] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.317884][ T9713] device bridge_slave_0 entered promiscuous mode [ 268.327859][ T9713] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.334956][ T9713] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.343153][ T9713] device bridge_slave_1 entered promiscuous mode [ 268.399212][ T9707] device hsr_slave_0 entered promiscuous mode [ 268.438067][ T9707] device hsr_slave_1 entered promiscuous mode [ 268.496086][ T9707] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.503879][ T9707] Cannot create hsr debugfs directory [ 268.578530][ T9713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.590253][ T9713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.651396][ T9717] chnl_net:caif_netlink_parms(): no params data found [ 268.680306][ T9713] team0: Port device team_slave_0 added [ 268.701893][ T9713] team0: Port device team_slave_1 added [ 268.803064][ T9720] chnl_net:caif_netlink_parms(): no params data found [ 268.812096][ T9713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.819149][ T9713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.845367][ T9713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.866660][ T9713] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.873644][ T9713] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.900039][ T9713] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.990939][ T9722] chnl_net:caif_netlink_parms(): no params data found [ 268.999689][ T9705] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 269.069463][ T9717] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.080349][ T9717] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.089462][ T9717] device bridge_slave_0 entered promiscuous mode [ 269.134026][ T9720] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.142203][ T9720] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.150253][ T9720] device bridge_slave_0 entered promiscuous mode [ 269.161137][ T9705] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 269.197912][ T9717] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.205001][ T9717] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.214026][ T9717] device bridge_slave_1 entered promiscuous mode [ 269.288126][ T9713] device hsr_slave_0 entered promiscuous mode [ 269.327428][ T9713] device hsr_slave_1 entered promiscuous mode [ 269.386161][ T9713] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.393734][ T9713] Cannot create hsr debugfs directory [ 269.407185][ T9720] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.414276][ T9720] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.425401][ T9720] device bridge_slave_1 entered promiscuous mode [ 269.438236][ T9705] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 269.497658][ T9705] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 269.562915][ T9720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.573876][ T9717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.603449][ T9720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.613937][ T9717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.666481][ T9707] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 269.725130][ T9707] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 269.783189][ T9707] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 269.840061][ T9720] team0: Port device team_slave_0 added [ 269.857124][ T9717] team0: Port device team_slave_0 added [ 269.874669][ T9722] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.882398][ T9722] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.890813][ T9722] device bridge_slave_0 entered promiscuous mode [ 269.898870][ T9707] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 269.959908][ T9720] team0: Port device team_slave_1 added [ 269.967841][ T9717] team0: Port device team_slave_1 added [ 269.993330][ T9722] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.000970][ T9722] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.009350][ T9722] device bridge_slave_1 entered promiscuous mode [ 270.030398][ T9720] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.037559][ T9720] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.064866][ T9720] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.100705][ T9720] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.109831][ T9720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.139875][ T9720] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.160396][ T9722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.175852][ T9717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.182990][ T9717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.209864][ T9717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.242464][ T9722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.264470][ T9717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.272170][ T9717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.298329][ T9717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.359247][ T9720] device hsr_slave_0 entered promiscuous mode [ 270.426427][ T9720] device hsr_slave_1 entered promiscuous mode [ 270.476140][ T9720] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.483743][ T9720] Cannot create hsr debugfs directory [ 270.599226][ T9717] device hsr_slave_0 entered promiscuous mode [ 270.646394][ T9717] device hsr_slave_1 entered promiscuous mode [ 270.696078][ T9717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.703665][ T9717] Cannot create hsr debugfs directory [ 270.718646][ T9722] team0: Port device team_slave_0 added [ 270.728081][ T9722] team0: Port device team_slave_1 added [ 270.828740][ T9722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.835735][ T9722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.862626][ T9722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.882464][ T9722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.889927][ T9722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.916275][ T9722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.009421][ T9722] device hsr_slave_0 entered promiscuous mode [ 271.046527][ T9722] device hsr_slave_1 entered promiscuous mode [ 271.086220][ T9722] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.093789][ T9722] Cannot create hsr debugfs directory [ 271.114713][ T9713] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 271.158740][ T9713] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 271.212669][ T9713] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 271.289541][ T9713] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 271.393929][ T9720] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 271.458321][ T9705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.474951][ T9720] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 271.549503][ T9707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.577732][ T9720] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 271.617837][ T9720] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 271.680210][ T9717] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 271.747925][ T2750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.756846][ T2750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.786727][ T9705] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.797253][ T9717] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 271.865672][ T9717] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 271.911143][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.922979][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.933876][ T9707] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.957142][ T9717] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 272.026513][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.035646][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.044949][ T2885] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.052227][ T2885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.062152][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.072625][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.081142][ T2885] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.088264][ T2885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.130613][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.140818][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.149059][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.158558][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.168473][ T2889] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.175554][ T2889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.183552][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.195031][ T9713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.248208][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.256843][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.264597][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.274985][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.284379][ T2749] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.291610][ T2749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.299412][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.308813][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.317696][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.326639][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.334970][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.343809][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.353711][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.388710][ T9713] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.410915][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.420015][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.431011][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.441611][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.450582][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.460106][ T2889] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.467262][ T2889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.475256][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.484039][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.496537][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.504972][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.514246][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.524035][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.549426][ T9722] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 272.622973][ T9722] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 272.683077][ T9722] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 272.738893][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.747925][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.757090][ T2745] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.764165][ T2745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.772036][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.782941][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.791797][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.800343][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.816072][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.837566][ T9722] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 272.908733][ T9720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.916906][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.938487][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.947513][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.955780][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.978588][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.020888][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.030719][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.039492][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.047113][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.054738][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.093030][ T9705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.102932][ T9720] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.116793][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.124536][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.132853][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.141727][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.150764][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.159461][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.204059][ T9713] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.217459][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.225321][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.234696][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.243893][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.253041][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.261919][ T2885] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.269170][ T2885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.319469][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.328167][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.340957][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.349551][ T2895] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.356691][ T2895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.365441][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.374683][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.383772][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.392828][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.400944][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.431408][ T9707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.440897][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.479671][ T9717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.490432][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.501587][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.510431][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.519329][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.528600][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.538142][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.558265][ T9713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.565536][ T9705] device veth0_vlan entered promiscuous mode [ 273.587039][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.595028][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.603414][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.611276][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.619231][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.627310][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.635636][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.644159][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.652504][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.686655][ T9705] device veth1_vlan entered promiscuous mode [ 273.702457][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.712799][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.720923][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.729341][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.738397][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.751334][ T9722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.761425][ T9717] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.788450][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.806764][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.814872][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.823384][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.831872][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.841005][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.867254][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.876726][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.885241][ T2889] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.892391][ T2889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.901198][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.911053][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.919838][ T2889] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.926975][ T2889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.934639][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.949897][ T9722] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.977461][ T9707] device veth0_vlan entered promiscuous mode [ 273.984418][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.992863][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.002095][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.011133][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.020774][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.054026][ T9707] device veth1_vlan entered promiscuous mode [ 274.062742][ T9705] device veth0_macvtap entered promiscuous mode [ 274.077570][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.085502][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.094934][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.103570][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.112184][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.121075][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.129847][ T2895] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.136983][ T2895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.144704][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.152706][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.162043][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.170330][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.187499][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.196872][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.207579][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.215390][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.226111][ T9705] device veth1_macvtap entered promiscuous mode [ 274.243109][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.251477][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.261859][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.271246][ T2889] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.278556][ T2889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.286470][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.298098][ T9713] device veth0_vlan entered promiscuous mode [ 274.316642][ T9720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.332417][ T9705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.380855][ T9713] device veth1_vlan entered promiscuous mode [ 274.388365][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.397817][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.405788][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.417630][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.429046][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.438001][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.446598][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.455187][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.465699][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.474159][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.491350][ T9705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.529267][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.544171][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.555106][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.563993][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.572667][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.581379][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.607357][ T9707] device veth0_macvtap entered promiscuous mode [ 274.620651][ T9707] device veth1_macvtap entered promiscuous mode [ 274.634734][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.644749][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.654220][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.663144][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.672976][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.687236][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.757705][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.765780][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.774389][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.783286][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.791994][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.800789][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.819427][ T9707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.831610][ T9707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.842899][ T9707] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.853163][ T9713] device veth0_macvtap entered promiscuous mode [ 274.908386][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.923531][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.933283][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.944494][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.953450][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.962704][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.971983][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.980877][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.990300][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.008985][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.021706][ T9707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.037555][ T9707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.054593][ T9707] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.065640][ T9713] device veth1_macvtap entered promiscuous mode [ 275.083985][ T9717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.109456][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.123674][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.133310][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.142880][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.153164][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.190267][ T9720] device veth0_vlan entered promiscuous mode [ 275.231545][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.241904][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.250830][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.260133][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.269179][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.277378][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.365505][ T9720] device veth1_vlan entered promiscuous mode [ 275.382285][ T9713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.394696][ T9713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.404820][ T9713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.415340][ T9713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.431115][ T9713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.447637][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.459282][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.468974][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.476851][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.485350][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.629997][ T9722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.653607][ T9713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.665700][ T9713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.676168][ T9713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.686656][ T9713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.698309][ T9713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.755570][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.763957][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.772361][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.781330][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.791530][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.804158][ T9717] device veth0_vlan entered promiscuous mode 04:48:00 executing program 1: [ 275.901724][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.910208][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 04:48:00 executing program 1: [ 275.962754][ T9717] device veth1_vlan entered promiscuous mode 04:48:00 executing program 1: 04:48:00 executing program 1: 04:48:00 executing program 1: [ 276.285761][ T9720] device veth0_macvtap entered promiscuous mode [ 276.336602][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.346999][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.360772][ T9720] device veth1_macvtap entered promiscuous mode 04:48:00 executing program 1: [ 276.429969][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.447015][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.455714][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.472017][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.481192][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.492125][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.513961][ T9722] device veth0_vlan entered promiscuous mode [ 276.533017][ T9717] device veth0_macvtap entered promiscuous mode [ 276.567348][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.575779][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.584670][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.606587][ T9720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:48:01 executing program 0: 04:48:01 executing program 1: [ 276.637259][ T9720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:48:01 executing program 2: [ 276.686150][ T9720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.717700][ T9720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.752229][ T9720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.775822][ T9720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.814160][ T9720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.843207][ T9717] device veth1_macvtap entered promiscuous mode [ 276.873639][ T9722] device veth1_vlan entered promiscuous mode [ 276.886754][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.894894][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.904457][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.915321][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.923557][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.933898][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.948387][ T9720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.959284][ T9720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.970018][ T9720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.982695][ T9720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.993158][ T9720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.003983][ T9720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.015370][ T9720] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.043717][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.054689][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.065828][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.078132][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.088068][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.098584][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.108484][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.119215][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.130660][ T9717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.138777][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.148849][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.157922][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.166521][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.195663][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.207915][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.217861][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.229593][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.239510][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.250415][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.260363][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.270865][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.282642][ T9717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.299867][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.310017][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.320454][ T0] NOHZ: local_softirq_pending 08 [ 277.521561][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.530709][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.543115][ T9722] device veth0_macvtap entered promiscuous mode [ 277.622655][ T9722] device veth1_macvtap entered promiscuous mode [ 277.711361][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.743839][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.760155][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.771050][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.781310][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.794623][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.804888][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.815894][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.825715][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.836594][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.848823][ T9722] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.862152][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.870552][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.878656][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.887622][ T2895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.898273][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.909251][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.919164][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.930112][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.940205][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.951882][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.962023][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.973228][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.983181][ T9722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.993628][ T9722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.005410][ T9722] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.091745][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.117765][ T2749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:48:03 executing program 3: 04:48:03 executing program 1: 04:48:03 executing program 0: 04:48:03 executing program 2: 04:48:03 executing program 4: 04:48:03 executing program 5: 04:48:03 executing program 5: 04:48:03 executing program 0: 04:48:03 executing program 2: 04:48:03 executing program 4: 04:48:03 executing program 1: 04:48:03 executing program 3: 04:48:03 executing program 2: 04:48:03 executing program 4: 04:48:03 executing program 5: 04:48:03 executing program 0: 04:48:03 executing program 3: 04:48:03 executing program 1: 04:48:03 executing program 4: 04:48:03 executing program 2: 04:48:03 executing program 0: 04:48:03 executing program 5: 04:48:03 executing program 1: 04:48:03 executing program 3: 04:48:03 executing program 4: 04:48:03 executing program 2: 04:48:04 executing program 0: 04:48:04 executing program 5: 04:48:04 executing program 1: 04:48:04 executing program 3: 04:48:04 executing program 4: 04:48:04 executing program 5: 04:48:04 executing program 2: 04:48:04 executing program 3: 04:48:04 executing program 1: 04:48:04 executing program 0: 04:48:04 executing program 4: 04:48:04 executing program 5: 04:48:04 executing program 1: 04:48:04 executing program 2: 04:48:04 executing program 3: 04:48:04 executing program 0: 04:48:04 executing program 4: 04:48:04 executing program 5: 04:48:04 executing program 0: 04:48:04 executing program 1: 04:48:04 executing program 2: 04:48:04 executing program 3: 04:48:04 executing program 4: 04:48:04 executing program 5: 04:48:05 executing program 0: 04:48:05 executing program 2: 04:48:05 executing program 1: 04:48:05 executing program 3: 04:48:05 executing program 4: 04:48:05 executing program 5: 04:48:05 executing program 0: 04:48:05 executing program 2: 04:48:05 executing program 1: 04:48:05 executing program 5: 04:48:05 executing program 4: 04:48:05 executing program 3: 04:48:05 executing program 0: 04:48:05 executing program 2: 04:48:05 executing program 1: 04:48:05 executing program 5: 04:48:05 executing program 3: 04:48:05 executing program 0: 04:48:05 executing program 4: 04:48:05 executing program 2: 04:48:05 executing program 5: 04:48:05 executing program 1: 04:48:05 executing program 3: 04:48:05 executing program 4: 04:48:05 executing program 0: 04:48:06 executing program 1: 04:48:06 executing program 3: 04:48:06 executing program 5: 04:48:06 executing program 4: 04:48:06 executing program 2: 04:48:06 executing program 0: 04:48:06 executing program 3: 04:48:06 executing program 2: 04:48:06 executing program 4: 04:48:06 executing program 1: 04:48:06 executing program 5: 04:48:06 executing program 0: 04:48:06 executing program 4: 04:48:06 executing program 1: 04:48:06 executing program 2: 04:48:06 executing program 3: 04:48:06 executing program 5: 04:48:06 executing program 2: 04:48:06 executing program 4: 04:48:06 executing program 3: 04:48:06 executing program 0: 04:48:06 executing program 1: 04:48:06 executing program 5: 04:48:06 executing program 3: 04:48:06 executing program 4: 04:48:06 executing program 2: 04:48:07 executing program 1: 04:48:07 executing program 0: 04:48:07 executing program 3: 04:48:07 executing program 5: 04:48:07 executing program 2: 04:48:07 executing program 1: 04:48:07 executing program 0: 04:48:07 executing program 4: 04:48:07 executing program 3: 04:48:07 executing program 2: 04:48:07 executing program 1: 04:48:07 executing program 5: 04:48:07 executing program 4: 04:48:07 executing program 0: 04:48:07 executing program 2: 04:48:07 executing program 3: 04:48:07 executing program 4: 04:48:07 executing program 5: 04:48:07 executing program 0: 04:48:07 executing program 1: 04:48:07 executing program 3: 04:48:07 executing program 2: 04:48:07 executing program 4: 04:48:07 executing program 5: 04:48:08 executing program 1: 04:48:08 executing program 0: 04:48:08 executing program 3: 04:48:08 executing program 2: 04:48:08 executing program 0: 04:48:08 executing program 1: 04:48:08 executing program 4: 04:48:08 executing program 3: 04:48:08 executing program 5: 04:48:08 executing program 2: 04:48:08 executing program 1: 04:48:08 executing program 0: 04:48:08 executing program 4: 04:48:08 executing program 3: 04:48:08 executing program 2: 04:48:08 executing program 5: 04:48:08 executing program 1: 04:48:08 executing program 0: 04:48:08 executing program 4: 04:48:08 executing program 3: 04:48:08 executing program 2: 04:48:08 executing program 5: 04:48:08 executing program 1: 04:48:08 executing program 0: 04:48:08 executing program 4: 04:48:09 executing program 3: 04:48:09 executing program 5: 04:48:09 executing program 1: 04:48:09 executing program 0: 04:48:09 executing program 2: 04:48:09 executing program 4: 04:48:09 executing program 3: 04:48:09 executing program 0: 04:48:09 executing program 5: 04:48:09 executing program 2: 04:48:09 executing program 1: 04:48:09 executing program 4: 04:48:09 executing program 3: 04:48:09 executing program 0: 04:48:09 executing program 5: 04:48:09 executing program 2: 04:48:09 executing program 1: 04:48:09 executing program 4: 04:48:09 executing program 3: 04:48:09 executing program 1: 04:48:09 executing program 2: 04:48:09 executing program 5: 04:48:09 executing program 4: 04:48:09 executing program 0: 04:48:10 executing program 2: 04:48:10 executing program 1: 04:48:10 executing program 4: 04:48:10 executing program 3: 04:48:10 executing program 5: 04:48:10 executing program 0: 04:48:10 executing program 2: 04:48:10 executing program 5: 04:48:10 executing program 3: 04:48:10 executing program 1: 04:48:10 executing program 4: 04:48:10 executing program 0: 04:48:10 executing program 3: 04:48:10 executing program 2: 04:48:10 executing program 5: 04:48:10 executing program 4: 04:48:10 executing program 1: 04:48:10 executing program 0: 04:48:10 executing program 2: 04:48:10 executing program 3: 04:48:10 executing program 5: 04:48:10 executing program 1: 04:48:10 executing program 4: 04:48:10 executing program 2: 04:48:11 executing program 5: 04:48:11 executing program 3: 04:48:11 executing program 0: 04:48:11 executing program 1: 04:48:11 executing program 4: 04:48:11 executing program 2: 04:48:11 executing program 3: 04:48:11 executing program 0: 04:48:11 executing program 1: 04:48:11 executing program 5: 04:48:11 executing program 3: 04:48:11 executing program 2: 04:48:11 executing program 1: 04:48:11 executing program 4: 04:48:11 executing program 0: 04:48:11 executing program 2: 04:48:11 executing program 5: 04:48:11 executing program 3: 04:48:11 executing program 4: 04:48:11 executing program 1: 04:48:11 executing program 0: 04:48:11 executing program 5: 04:48:11 executing program 2: 04:48:11 executing program 0: 04:48:11 executing program 1: 04:48:11 executing program 4: 04:48:11 executing program 3: 04:48:12 executing program 5: 04:48:12 executing program 2: 04:48:12 executing program 4: 04:48:12 executing program 1: 04:48:12 executing program 3: 04:48:12 executing program 0: 04:48:12 executing program 5: 04:48:12 executing program 2: 04:48:12 executing program 4: 04:48:12 executing program 1: 04:48:12 executing program 3: 04:48:12 executing program 2: 04:48:12 executing program 4: 04:48:12 executing program 1: 04:48:12 executing program 3: 04:48:12 executing program 0: 04:48:12 executing program 5: 04:48:12 executing program 1: 04:48:12 executing program 2: 04:48:12 executing program 0: 04:48:12 executing program 4: 04:48:12 executing program 3: 04:48:12 executing program 5: 04:48:12 executing program 1: 04:48:13 executing program 2: 04:48:13 executing program 4: 04:48:13 executing program 0: 04:48:13 executing program 3: 04:48:13 executing program 5: 04:48:13 executing program 2: 04:48:13 executing program 1: 04:48:13 executing program 4: 04:48:13 executing program 3: 04:48:13 executing program 0: 04:48:13 executing program 5: 04:48:13 executing program 1: 04:48:13 executing program 2: 04:48:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/150, 0x96}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r5, &(0x7f0000000000)=""/234, 0x94, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 04:48:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r7, &(0x7f0000000000)=""/234, 0x94, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r7, &(0x7f0000000000)=""/234, 0x94, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}], 0x3) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/150, 0x96}, {0x0}, {0x0}], 0x3) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r7, &(0x7f0000000000)=""/234, 0x94, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:13 executing program 1: 04:48:13 executing program 2: 04:48:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002740)=""/4104, 0x1008}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff97, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002680)=[{&(0x7f0000000280)=""/81, 0x51}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) flock(r4, 0x1) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r5, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}], 0x3) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/150, 0x96}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r5, &(0x7f0000000000)=""/234, 0x94, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 04:48:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002740)=""/4104, 0x1008}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff97, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002680)=[{&(0x7f0000000280)=""/81, 0x51}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) flock(r4, 0x1) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r5, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002740)=""/4104, 0x1008}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff97, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002680)=[{&(0x7f0000000280)=""/81, 0x51}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) flock(r4, 0x1) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r5, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:14 executing program 0: poll(&(0x7f0000000340), 0x4, 0x8000000000045) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(0x0, 0x0, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$lock(r2, 0x8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r3, 0xd, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000300010008}) shutdown(r0, 0x0) 04:48:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}], 0x3) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}], 0x3) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r7, &(0x7f0000000000)=""/234, 0x94, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}], 0x3) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r7, &(0x7f0000000000)=""/234, 0x94, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r7, &(0x7f0000000000)=""/234, 0x94, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}], 0x3) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/150, 0x96}, {0x0}], 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r7, &(0x7f0000000000)=""/234, 0x94, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:14 executing program 0: poll(0x0, 0x0, 0x8000000000045) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$lock(r2, 0x8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r3, 0xd, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000300010008}) shutdown(r0, 0x0) 04:48:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r7, &(0x7f0000000000)=""/234, 0x94, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002740)=""/4104, 0x1008}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff97, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000100)=""/82, 0x52}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) flock(r4, 0x1) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r5, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}], 0x3) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r7, &(0x7f0000000000)=""/234, 0x94, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r7, &(0x7f0000000000)=""/234, 0x94, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/248, 0x104}, {0x0}, {0x0}], 0x3}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) ftruncate(0xffffffffffffffff, 0xa8) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000400)=""/180, 0xb4}], 0x1}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write(r6, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xff8b) shutdown(r5, 0x0) 04:48:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}], 0x2) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r7, &(0x7f0000000000)=""/234, 0x94, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {0x0}, {}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000140)=""/205, 0xcd}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005fa) getuid() shutdown(r3, 0x0) fcntl$setstatus(r3, 0x4, 0x10048) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000d80)="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", 0xff86) shutdown(r2, 0x0) 04:48:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}], 0x3) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r4, &(0x7f0000000000)=""/234, 0x94, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 04:48:16 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 291.828931][ C0] hrtimer: interrupt took 30804 ns [ 291.862715][T10499] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:48:16 executing program 0: munmap(&(0x7f0000001000/0x1000)=nil, 0x1000) select(0x40, &(0x7f0000000000), &(0x7f00000010c0), 0x0, 0x0) 04:48:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x470, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}], 0x2) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/150, 0x96}, {0x0}, {0x0}], 0x3) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r7, &(0x7f0000000000)=""/234, 0x94, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002740)=""/4104, 0x1008}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff97, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000002680)=[{&(0x7f0000000280)=""/81, 0x51}, {0x0}, {0x0}], 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = open(&(0x7f0000000340)='./file0\x00', 0x300, 0x0) flock(r4, 0x1) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r5, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:48:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/107, 0x6b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40002) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000580)=[{&(0x7f0000000700)=""/139, 0x8b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r5 = dup(r4) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write(r6, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xff8b) shutdown(r5, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write(r7, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xff8b) shutdown(r3, 0x0) 04:48:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:48:16 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000340)={0x0, 0x7, 0x3, 0x82, &(0x7f0000ff9000/0x4000)=nil, 0x9197}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6(0xa, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000400)="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", 0xfc) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r10, &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r11, 0x5}, &(0x7f0000000100)=0x8) preadv(r6, &(0x7f00000017c0), 0x0, 0x0) 04:48:16 executing program 2: syz_mount_image$gfs2(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x32f0872, &(0x7f0000000200)=ANY=[@ANYBLOB="6e6f61636c0000444fad6d696a31c858fb7418c3b6c98b23231547ac1033b6"]) 04:48:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="9d", 0x1}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x68}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0xfffffffffffffcaa, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:48:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x50, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:48:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)={@void, @val, @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x68, 0x0, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dest_unreach={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}, 0x3a) 04:48:17 executing program 1: syz_mount_image$gfs2(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x32f0872, &(0x7f0000000200)=ANY=[@ANYBLOB="6e6f61636c0000444fad6d696a31c858fb7418c3b6c98b23231547ac1033b641df"]) [ 293.011458][T10572] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 293.011458][T10572] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 293.011458][T10572] [ 293.132088][T10572] EXT4-fs (sda1): re-mounted. Opts: noacl 04:48:17 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001440)=[{&(0x7f00000004c0)="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", 0x1ea, 0x16}, {&(0x7f0000000000)='ER', 0x2}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:48:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:48:17 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000340)={0x0, 0x7, 0x3, 0x82, &(0x7f0000ff9000/0x4000)=nil, 0x9197}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6(0xa, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000400)="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", 0xfc) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r10, &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r11, 0x5}, &(0x7f0000000100)=0x8) preadv(r6, &(0x7f00000017c0), 0x0, 0x0) 04:48:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="9d", 0x1}]) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x68}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0xfffffffffffffcaa, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:48:18 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(0xffffffffffffffff) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(0xffffffffffffffff) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000340)={0x0, 0x7, 0x3, 0x82, &(0x7f0000ff9000/0x4000)=nil, 0x9197}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) syz_open_procfs(0x0, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6(0xa, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r7 = socket(0x10, 0x0, 0x0) write(r7, &(0x7f0000000400)="fc00000048000700ab092500090007000aaa55ff011500000000369321000100669800b74b46fe5cc4b91c490a2793ab0324f1ea1b805707ae6e7527c4000000bc000200ffff16ff0000040000050900000000000000341720d7d5bbc91a3eae80772c05def55a32fc83ab82f605f7a0ce62d3d7ad8604000000000000000000070289f4f8b29d3e05000e5bba4a463ae40180000040f5466f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb4dd43dd16b08baf9150c1d880f411f46a6b567b4d5715587e659a1ad0a4f01731d05b0350b0041f0d48f6f0000080548de0000000000007efb5f8fcc7ae86c626d2f09e23ca01c", 0xfc) socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r9, &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r10, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f00000001c0)={r11}, &(0x7f0000000200)=0x8) preadv(r6, 0x0, 0x0, 0x0) [ 293.629351][T10596] Dev loop0: unable to read RDB block 1 [ 293.646340][T10596] loop0: unable to read partition table [ 293.708362][T10596] loop0: partition table beyond EOD, truncated [ 293.716416][T10596] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 04:48:18 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000340)={0x0, 0x0, 0x3, 0x82, &(0x7f0000ff9000/0x4000)=nil, 0x9197}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write(0xffffffffffffffff, &(0x7f0000000400)="fc00000048000700ab092500090007000aaa55ff011500000000369321000100669800b74b46fe5cc4b91c490a2793ab0324f1ea1b805707ae6e7527c4000000bc000200ffff16ff0000040000050900000000000000341720d7d5bbc91a3eae80772c05def55a32fc83ab82f605f7a0ce62d3d7ad8604000000000000000000070289f4f8b29d3e05000e5bba4a463ae40180000040f5466f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb4dd43dd16b08baf9150c1d880f411f46a6b567b4d5715587e659a1ad0a4f01731d05b0350b0041f0d48f6f0000080548de", 0xe6) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0), &(0x7f0000000200)=0x8) [ 293.867001][T10596] Dev loop0: unable to read RDB block 1 [ 293.873005][T10596] loop0: unable to read partition table [ 293.889494][T10596] loop0: partition table beyond EOD, truncated [ 293.903288][T10596] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 04:48:18 executing program 0: getpid() r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5a, 0x50, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:48:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup(0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:48:18 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 04:48:18 executing program 2: syz_mount_image$gfs2(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x32f0872, 0x0) 04:48:19 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x0], 0x1}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 04:48:19 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000340)={0x0, 0x7, 0x3, 0x82, &(0x7f0000ff9000/0x4000)=nil, 0x9197}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6(0xa, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000400)="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", 0xfc) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r10, &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r11, 0x5}, &(0x7f0000000100)=0x8) preadv(r6, &(0x7f00000017c0), 0x0, 0x0) 04:48:19 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000340)={0x0, 0x0, 0x3, 0x82, &(0x7f0000ff9000/0x4000)=nil, 0x9197}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write(0xffffffffffffffff, &(0x7f0000000400)="fc00000048000700ab092500090007000aaa55ff011500000000369321000100669800b74b46fe5cc4b91c490a2793ab0324f1ea1b805707ae6e7527c4000000bc000200ffff16ff0000040000050900000000000000341720d7d5bbc91a3eae80772c05def55a32fc83ab82f605f7a0ce62d3d7ad8604000000000000000000070289f4f8b29d3e05000e5bba4a463ae40180000040f5466f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb4dd43dd16b08baf9150c1d880f411f46a6b567b4d5715587e659a1ad0a4f01731d05b0350b0041f0d48f6f0000080548de", 0xe6) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 04:48:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f00000000c0)={0x0, @raw_data="29fbe855bb68969620d62544732aa1db960ecb7c2f08fc1e2faafe30f16cfcf9260c64fcb9c33b696eafd6f19d02def093f6b9e8c93711a906c0b4acec72170e0028578cb9b3f733fa0d5d66c0c152ca22cf715501223164b23382929fa20421935fe0d0b531d881cac4ee752ef295b00c7d2158e6d4be06c0f6f7e4f5a0f622d4bc23c03d4c0b1268b9e784a8e4aee6f937586cccf94de9c9f6854276653a7aa45dc313a529fff78b8705b851d72fa9a7f25d26d4be6d019a18d86c81b0617734041f435110aa33"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4138ae84, &(0x7f0000000000)) 04:48:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:48:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r9, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 04:48:19 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r3, 0x5ade3c3952776dc7, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) 04:48:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @ipv6=@generic={0x0, 0x6, "67fc23", 0x0, 0x3c, 0x0, @remote, @mcast2}}, 0x32) 04:48:20 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) shutdown(0xffffffffffffffff, 0x0) creat(0x0, 0x0) socket(0x10, 0x803, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000a40)=[{0x0}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x1fb, 0x8080fffffffe) 04:48:20 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000340)={0x0, 0x0, 0x3, 0x82, &(0x7f0000ff9000/0x4000)=nil, 0x9197}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write(0xffffffffffffffff, &(0x7f0000000400)="fc00000048000700ab092500090007000aaa55ff011500000000369321000100669800b74b46fe5cc4b91c490a2793ab0324f1ea1b805707ae6e7527c4000000bc000200ffff16ff0000040000050900000000000000341720d7d5bbc91a3eae80772c05def55a32fc83ab82f605f7a0ce62d3d7ad8604000000000000000000070289f4f8b29d3e05000e5bba4a463ae40180000040f5466f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb4dd43dd16b08baf9150c1d880f411f46a6b567b4d5715587e659a1ad0a4f01731d05b0350b0041f0d48f6f0000080548de", 0xe6) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 04:48:20 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000340)={0x0, 0x7, 0x3, 0x82, &(0x7f0000ff9000/0x4000)=nil, 0x9197}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6(0xa, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000400)="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", 0xfc) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r10, &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r11, 0x5}, &(0x7f0000000100)=0x8) preadv(r6, &(0x7f00000017c0), 0x0, 0x0) 04:48:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 04:48:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40081}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4138ae84, &(0x7f0000000000)) 04:48:21 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000340)={0x0, 0x0, 0x3, 0x82, &(0x7f0000ff9000/0x4000)=nil, 0x9197}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write(0xffffffffffffffff, &(0x7f0000000400)="fc00000048000700ab092500090007000aaa55ff011500000000369321000100669800b74b46fe5cc4b91c490a2793ab0324f1ea1b805707ae6e7527c4000000bc000200ffff16ff0000040000050900000000000000341720d7d5bbc91a3eae80772c05def55a32fc83ab82f605f7a0ce62d3d7ad8604000000000000000000070289f4f8b29d3e05000e5bba4a463ae40180000040f5466f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb4dd43dd16b08baf9150c1d880f411f46a6b567b4d5715587e659a1ad0a4f01731d05b0350b0041f0d48f6f0000080548de", 0xe6) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 04:48:21 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000340)={0x0, 0x7, 0x3, 0x82, &(0x7f0000ff9000/0x4000)=nil, 0x9197}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6(0xa, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write(0xffffffffffffffff, &(0x7f0000000400)="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", 0xfc) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=0x0, &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r6, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000001c0)={r7}, &(0x7f0000000200)=0x8) 04:48:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @ipv6=@generic={0x0, 0x6, "67fc23", 0x0, 0x3c, 0x0, @remote, @mcast2}}, 0x32) 04:48:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:48:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x1b, 0x28, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 04:48:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@tz_utc='tz=UTC'}]}) 04:48:22 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000340)={0x0, 0x0, 0x3, 0x82, &(0x7f0000ff9000/0x4000)=nil, 0x9197}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write(0xffffffffffffffff, &(0x7f0000000400)="fc00000048000700ab092500090007000aaa55ff011500000000369321000100669800b74b46fe5cc4b91c490a2793ab0324f1ea1b805707ae6e7527c4000000bc000200ffff16ff0000040000050900000000000000341720d7d5bbc91a3eae80772c05def55a32fc83ab82f605f7a0ce62d3d7ad8604000000000000000000070289f4f8b29d3e05000e5bba4a463ae40180000040f5466f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb4dd43dd16b08baf9150c1d880f411f46a6b567b4d5715587e659a1ad0a4f01731d05b0350b0041f0d48f6f0000080548de", 0xe6) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000100)) 04:48:22 executing program 5: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ed855550"}, 0x0, 0x0, @planes=&(0x7f0000000000)={0x1}}) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) 04:48:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @ipv6=@generic={0x0, 0x6, "67fc23", 0x0, 0x3c, 0x0, @remote, @mcast2}}, 0x32) 04:48:23 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000040)={0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) [ 298.562011][T10820] FAT-fs (loop4): bogus number of reserved sectors 04:48:23 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 298.617068][T10820] FAT-fs (loop4): Can't find a valid FAT filesystem 04:48:23 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 298.946633][T10840] ------------[ cut here ]------------ [ 298.952364][T10840] ODEBUG: free active (active state 0) object type: work_struct hint: io_ring_file_ref_switch+0x0/0xac0 [ 298.964015][T10840] WARNING: CPU: 1 PID: 10840 at lib/debugobjects.c:481 debug_print_object+0x168/0x250 [ 298.973572][T10840] Kernel panic - not syncing: panic_on_warn set ... [ 298.980160][T10840] CPU: 1 PID: 10840 Comm: syz-executor.2 Not tainted 5.5.0-rc6-next-20200116-syzkaller #0 [ 298.990042][T10840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.000102][T10840] Call Trace: [ 299.003597][T10840] dump_stack+0x197/0x210 [ 299.007962][T10840] ? debug_print_object+0x100/0x250 [ 299.013293][T10840] panic+0x2e3/0x75c [ 299.017196][T10840] ? add_taint.cold+0x16/0x16 [ 299.021962][T10840] ? __kasan_check_write+0x14/0x20 [ 299.027116][T10840] ? __warn.cold+0x14/0x3e [ 299.031542][T10840] ? __warn+0xd9/0x1cf [ 299.035635][T10840] ? debug_print_object+0x168/0x250 [ 299.040841][T10840] __warn.cold+0x2f/0x3e [ 299.045103][T10840] ? debug_print_object+0x168/0x250 [ 299.050324][T10840] report_bug+0x289/0x300 [ 299.054759][T10840] do_error_trap+0x11b/0x200 [ 299.059366][T10840] do_invalid_op+0x37/0x50 [ 299.063775][T10840] ? debug_print_object+0x168/0x250 [ 299.069212][T10840] invalid_op+0x23/0x30 [ 299.073389][T10840] RIP: 0010:debug_print_object+0x168/0x250 [ 299.079211][T10840] Code: dd 00 d4 91 88 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 00 d4 91 88 48 c7 c7 60 c9 91 88 e8 57 9c a1 fd <0f> 0b 83 05 e3 13 01 07 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 299.098833][T10840] RSP: 0018:ffffc90017c27c30 EFLAGS: 00010082 [ 299.104915][T10840] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 299.112902][T10840] RDX: 0000000000000000 RSI: ffffffff815eb7c6 RDI: fffff52002f84f78 [ 299.120886][T10840] RBP: ffffc90017c27c70 R08: ffff88808e954100 R09: ffffed1015d245c9 [ 299.128872][T10840] R10: ffffed1015d245c8 R11: ffff8880ae922e43 R12: 0000000000000001 [ 299.136862][T10840] R13: ffffffff89b7e460 R14: ffffffff814c81f0 R15: ffff8880a3a44188 [ 299.144932][T10840] ? __exit_umh+0x2e0/0x2e0 [ 299.149573][T10840] ? vprintk_func+0x86/0x189 [ 299.154202][T10840] debug_check_no_obj_freed+0x2d4/0x43f [ 299.159832][T10840] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 299.165400][T10840] kfree+0xf8/0x2c0 [ 299.169235][T10840] io_sqe_files_unregister+0x3b1/0x6c0 [ 299.174713][T10840] io_ring_ctx_wait_and_kill+0x430/0x9a0 [ 299.180428][T10840] ? __sanitizer_cov_trace_cmp8+0x10/0x20 [ 299.186167][T10840] io_uring_release+0x42/0x50 [ 299.190930][T10840] __fput+0x2ff/0x890 [ 299.194930][T10840] ? io_ring_ctx_wait_and_kill+0x9a0/0x9a0 [ 299.200756][T10840] ____fput+0x16/0x20 [ 299.204824][T10840] task_work_run+0x145/0x1c0 [ 299.209511][T10840] exit_to_usermode_loop+0x316/0x380 [ 299.214815][T10840] do_syscall_64+0x676/0x790 [ 299.219544][T10840] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.225445][T10840] RIP: 0033:0x414f31 [ 299.229357][T10840] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 299.248978][T10840] RSP: 002b:00007ffc52b6f3f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 299.257413][T10840] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414f31 [ 299.265389][T10840] RDX: 0000001b32920000 RSI: 0000000000000000 RDI: 0000000000000003 [ 299.273360][T10840] RBP: 0000000000000001 R08: 00000000f7cdcd26 R09: 00000000f7cdcd2a [ 299.281331][T10840] R10: 00007ffc52b6f4d0 R11: 0000000000000293 R12: 000000000075bfc8 [ 299.289307][T10840] R13: 0000000000048f45 R14: 0000000000760670 R15: 000000000075bfd4 [ 299.298724][T10840] Kernel Offset: disabled [ 299.303146][T10840] Rebooting in 86400 seconds..