[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.157' (ECDSA) to the list of known hosts. 2020/10/12 09:35:11 fuzzer started 2020/10/12 09:35:12 dialing manager at 10.128.0.26:43291 2020/10/12 09:35:12 syscalls: 3450 2020/10/12 09:35:12 code coverage: enabled 2020/10/12 09:35:12 comparison tracing: enabled 2020/10/12 09:35:12 extra coverage: enabled 2020/10/12 09:35:12 setuid sandbox: enabled 2020/10/12 09:35:12 namespace sandbox: enabled 2020/10/12 09:35:12 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/12 09:35:12 fault injection: enabled 2020/10/12 09:35:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/12 09:35:12 net packet injection: enabled 2020/10/12 09:35:12 net device setup: enabled 2020/10/12 09:35:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/12 09:35:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/12 09:35:12 USB emulation: enabled 2020/10/12 09:35:12 hci packet injection: enabled 2020/10/12 09:35:12 wifi device emulation: enabled 09:38:15 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='.\x00'}, 0x10) 09:38:15 executing program 1: socketpair(0x11, 0x2, 0x0, &(0x7f00000023c0)) 09:38:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f00000001c0)=""/163, 0x3e, 0xa3, 0x1}, 0x20) 09:38:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:38:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syzkaller login: [ 245.485763][ T6866] IPVS: ftp: loaded support on port[0] = 21 09:38:16 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='*()&##*-\\#,\x00') [ 245.722673][ T6868] IPVS: ftp: loaded support on port[0] = 21 [ 245.836319][ T6866] chnl_net:caif_netlink_parms(): no params data found [ 246.013918][ T6870] IPVS: ftp: loaded support on port[0] = 21 [ 246.154839][ T6866] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.163645][ T6866] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.172853][ T6866] device bridge_slave_0 entered promiscuous mode [ 246.208743][ T6866] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.215829][ T6866] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.229866][ T6866] device bridge_slave_1 entered promiscuous mode [ 246.296777][ T6868] chnl_net:caif_netlink_parms(): no params data found [ 246.357545][ T6872] IPVS: ftp: loaded support on port[0] = 21 [ 246.384885][ T6866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.424278][ T6866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.505669][ T6874] IPVS: ftp: loaded support on port[0] = 21 [ 246.545988][ T6866] team0: Port device team_slave_0 added [ 246.601804][ T6866] team0: Port device team_slave_1 added [ 246.663501][ T6868] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.681673][ T6868] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.693434][ T6868] device bridge_slave_0 entered promiscuous mode [ 246.704823][ T6868] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.713318][ T6868] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.721574][ T6868] device bridge_slave_1 entered promiscuous mode [ 246.756056][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.765329][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.793863][ T6866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.811347][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.818472][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.844488][ T6866] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.871560][ T6868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.885664][ T6868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.895643][ T6870] chnl_net:caif_netlink_parms(): no params data found [ 246.962190][ T6866] device hsr_slave_0 entered promiscuous mode [ 246.970044][ T6866] device hsr_slave_1 entered promiscuous mode [ 247.016237][ T6868] team0: Port device team_slave_0 added [ 247.040084][ T6868] team0: Port device team_slave_1 added [ 247.173197][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.192773][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.219331][ T6868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.236572][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.243988][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.270833][ T6868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.313694][ T6870] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.336772][ T6870] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.347622][ T6870] device bridge_slave_0 entered promiscuous mode [ 247.388750][ T6872] chnl_net:caif_netlink_parms(): no params data found [ 247.409120][ T6870] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.416183][ T6870] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.425382][ T6870] device bridge_slave_1 entered promiscuous mode [ 247.444342][ T6868] device hsr_slave_0 entered promiscuous mode [ 247.452168][ T6868] device hsr_slave_1 entered promiscuous mode [ 247.459319][ T6868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.467114][ T6868] Cannot create hsr debugfs directory [ 247.479178][ T2644] Bluetooth: hci0: command 0x0409 tx timeout [ 247.519354][ T7079] IPVS: ftp: loaded support on port[0] = 21 [ 247.554336][ T6870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.591754][ T6874] chnl_net:caif_netlink_parms(): no params data found [ 247.621758][ T6870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.722335][ T2644] Bluetooth: hci1: command 0x0409 tx timeout [ 247.764327][ T6870] team0: Port device team_slave_0 added [ 247.810888][ T6870] team0: Port device team_slave_1 added [ 247.834644][ T6872] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.857659][ T6872] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.867667][ T6872] device bridge_slave_0 entered promiscuous mode [ 247.913677][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.921479][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.948711][ T6870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.968095][ T6872] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.975156][ T6872] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.985699][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 247.990648][ T6872] device bridge_slave_1 entered promiscuous mode [ 248.016534][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.023920][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.060191][ T6870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.095506][ T6874] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.108170][ T6874] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.115867][ T6874] device bridge_slave_0 entered promiscuous mode [ 248.163144][ T6874] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.170345][ T6874] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.182056][ T6874] device bridge_slave_1 entered promiscuous mode [ 248.225290][ T6872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.247096][ T6872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.277016][ T6870] device hsr_slave_0 entered promiscuous mode [ 248.283278][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 248.291218][ T6870] device hsr_slave_1 entered promiscuous mode [ 248.299589][ T6870] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.307138][ T6870] Cannot create hsr debugfs directory [ 248.313692][ T6866] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 248.331895][ T6866] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 248.356056][ T6874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.393178][ T6866] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 248.408852][ T6872] team0: Port device team_slave_0 added [ 248.416512][ T6874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.433881][ T6866] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 248.447970][ T2644] Bluetooth: hci4: command 0x0409 tx timeout [ 248.460080][ T6872] team0: Port device team_slave_1 added [ 248.596716][ T6874] team0: Port device team_slave_0 added [ 248.607794][ T6874] team0: Port device team_slave_1 added [ 248.613634][ T6868] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 248.662298][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.673268][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.699638][ T6872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.713456][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.725806][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.752748][ T6872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.780301][ T6868] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 248.798604][ T6868] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 248.818886][ T6868] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 248.890306][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.897275][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.923367][ T6874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.937373][ T7079] chnl_net:caif_netlink_parms(): no params data found [ 248.970684][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.982652][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.010801][ T6874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.054275][ T6872] device hsr_slave_0 entered promiscuous mode [ 249.065415][ T6872] device hsr_slave_1 entered promiscuous mode [ 249.073395][ T6872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.081854][ T6872] Cannot create hsr debugfs directory [ 249.178215][ T6870] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 249.194561][ T6870] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 249.216755][ T6870] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 249.237199][ T6874] device hsr_slave_0 entered promiscuous mode [ 249.237852][ T2477] Bluetooth: hci5: command 0x0409 tx timeout [ 249.253153][ T6874] device hsr_slave_1 entered promiscuous mode [ 249.261135][ T6874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.269413][ T6874] Cannot create hsr debugfs directory [ 249.282605][ T6870] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 249.406908][ T7079] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.414143][ T7079] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.423852][ T7079] device bridge_slave_0 entered promiscuous mode [ 249.480735][ T7079] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.488881][ T7079] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.496859][ T7079] device bridge_slave_1 entered promiscuous mode [ 249.557679][ T2644] Bluetooth: hci0: command 0x041b tx timeout [ 249.587392][ T6866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.603062][ T7079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.656676][ T6866] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.678085][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.686252][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.699272][ T7079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.761548][ T6868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.779670][ T7079] team0: Port device team_slave_0 added [ 249.787229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.797945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.806653][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.808191][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 249.813919][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.833219][ T6872] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 249.849363][ T6872] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 249.877306][ T7079] team0: Port device team_slave_1 added [ 249.883800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.892277][ T6872] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 249.908746][ T6872] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 249.965676][ T7079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.976415][ T7079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.003477][ T7079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.017246][ T7079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.027681][ T7079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.055193][ T2644] Bluetooth: hci2: command 0x041b tx timeout [ 250.061353][ T7079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.075792][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.085316][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.094514][ T2477] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.101643][ T2477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.110193][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.120435][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.166677][ T6868] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.196705][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.207956][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.248077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.256687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.267984][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.275048][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.283624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.294306][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.306305][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.313414][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.321238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.330793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.340120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.351405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.360933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.367710][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 250.388242][ T6874] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 250.408495][ T6874] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 250.427419][ T6874] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 250.448161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.456808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.473353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.484160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.497141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.506427][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.517709][ T2477] Bluetooth: hci4: command 0x041b tx timeout [ 250.530221][ T7079] device hsr_slave_0 entered promiscuous mode [ 250.536876][ T7079] device hsr_slave_1 entered promiscuous mode [ 250.543694][ T7079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.552020][ T7079] Cannot create hsr debugfs directory [ 250.565818][ T6866] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.576629][ T6866] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.596488][ T6874] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 250.619210][ T6870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.633099][ T6868] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.648851][ T6868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.665151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.675639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.684836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.693592][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.703185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.712401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.721041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.730081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.739429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.748490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.801516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.816842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.824831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.833283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.880039][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.889598][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.921751][ T6870] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.946608][ T6866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.954453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.967960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.983983][ T6868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.022014][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.036364][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.047285][ T2644] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.054400][ T2644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.098945][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.109536][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.119182][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.128621][ T7965] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.135689][ T7965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.163362][ T6872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.184374][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.229201][ T6872] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.236055][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.248016][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.256539][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.265680][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.274695][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.282996][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.317786][ T2477] Bluetooth: hci5: command 0x041b tx timeout [ 251.340186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.355318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.373184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.382437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.404187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.412641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.421073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.430041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.438976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.447186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.470890][ T6868] device veth0_vlan entered promiscuous mode [ 251.501496][ T6874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.516096][ T6870] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.530910][ T6870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.541062][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.550494][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.559243][ T8092] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.566306][ T8092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.574354][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.583724][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.592299][ T8092] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.599417][ T8092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.606910][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.616363][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.625288][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.634234][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.643009][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.671362][ T2477] Bluetooth: hci0: command 0x040f tx timeout [ 251.680788][ T6868] device veth1_vlan entered promiscuous mode [ 251.720368][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.729101][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.736894][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.747557][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.756053][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.765341][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.773292][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.788518][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.796472][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.806763][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.815596][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.824446][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.861222][ T6874] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.873366][ T6866] device veth0_vlan entered promiscuous mode [ 251.880974][ T7965] Bluetooth: hci1: command 0x040f tx timeout [ 251.892883][ T6866] device veth1_vlan entered promiscuous mode [ 251.900425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.910778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.920953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.929418][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.937269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.946370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.955000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.964046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.972513][ T7079] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 251.992113][ T7079] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 252.005493][ T7079] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 252.024675][ T6870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.052612][ T6872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.065076][ T6872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.084460][ T7079] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 252.115181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.123637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.127619][ T7965] Bluetooth: hci2: command 0x040f tx timeout [ 252.145695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.154128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.167981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.176254][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.183360][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.191597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.200906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.209795][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.216818][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.225100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.287765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.296554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.307496][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.336610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.346968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.355462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.379278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.408026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.416610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.432654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.444171][ T6868] device veth0_macvtap entered promiscuous mode [ 252.451287][ T7965] Bluetooth: hci3: command 0x040f tx timeout [ 252.465105][ T6872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.479924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.489762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.505759][ T6866] device veth0_macvtap entered promiscuous mode [ 252.525155][ T6868] device veth1_macvtap entered promiscuous mode [ 252.549410][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.562078][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.572106][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.582712][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.592082][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.604822][ T6866] device veth1_macvtap entered promiscuous mode [ 252.614390][ T2477] Bluetooth: hci4: command 0x040f tx timeout [ 252.658148][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.666188][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.675703][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.689897][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.698490][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.706994][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.718899][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.728159][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.762635][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.791923][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.805893][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.819721][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.829387][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.839830][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.850350][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.884918][ T6870] device veth0_vlan entered promiscuous mode [ 252.909004][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.919166][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.929640][ T6868] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.938541][ T6868] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.956939][ T6868] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.975234][ T6868] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.007890][ T6870] device veth1_vlan entered promiscuous mode [ 253.019382][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.030209][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.041921][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.050677][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.062609][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.071108][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.080493][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.089483][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.098512][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.105998][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.114027][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.122894][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.132349][ T6872] device veth0_vlan entered promiscuous mode [ 253.160425][ T6874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.176712][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.195009][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.203145][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.222463][ T6872] device veth1_vlan entered promiscuous mode [ 253.240175][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.253072][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.265261][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.288968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.296891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.306023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.342569][ T6870] device veth0_macvtap entered promiscuous mode [ 253.362659][ T6866] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.372475][ T6866] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.390432][ T6866] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.398025][ T2477] Bluetooth: hci5: command 0x040f tx timeout [ 253.405852][ T6866] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.429503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.438940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.447890][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.465403][ T6870] device veth1_macvtap entered promiscuous mode [ 253.484449][ T7079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.574516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.583480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.592915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.605679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.614817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.631209][ T6872] device veth0_macvtap entered promiscuous mode [ 253.684133][ T7079] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.703983][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.715658][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.717690][ T2477] Bluetooth: hci0: command 0x0419 tx timeout [ 253.737280][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.760621][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.775022][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.792532][ T6872] device veth1_macvtap entered promiscuous mode [ 253.820202][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.836946][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.846291][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.863382][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.874691][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.884548][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.902675][ T6874] device veth0_vlan entered promiscuous mode [ 253.920899][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.932717][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.943331][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.954314][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.964767][ T17] Bluetooth: hci1: command 0x0419 tx timeout [ 253.966500][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.993502][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.003015][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.013071][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.022270][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.030793][ T8104] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.037893][ T8104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.046068][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.055535][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.085031][ T6870] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.103693][ T6870] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.113705][ T6870] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.130660][ T6870] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.155241][ T6874] device veth1_vlan entered promiscuous mode [ 254.163263][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.171831][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.173134][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.184392][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.196675][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.207461][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 254.217948][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.225916][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.240337][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.251798][ T8104] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.258906][ T8104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.269842][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.318946][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.326882][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.337850][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.448680][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.460331][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.470545][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.481708][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.491742][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.502912][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.516910][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.533379][ T2644] Bluetooth: hci3: command 0x0419 tx timeout [ 254.546258][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.554778][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.568780][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.581698][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.591738][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.606162][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.616464][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.625282][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.636418][ T6874] device veth0_macvtap entered promiscuous mode [ 254.645225][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.653864][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.657263][ T65] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.681306][ T8104] Bluetooth: hci4: command 0x0419 tx timeout [ 254.690273][ T65] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.713087][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.724335][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.735707][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.746650][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.758532][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.770395][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.782252][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.796711][ T6874] device veth1_macvtap entered promiscuous mode [ 254.813404][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.836050][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.845474][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.855053][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.864288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.873611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.882331][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.891461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.903202][ T7079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.921620][ T6872] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.931361][ T6872] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.942179][ T6872] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.951642][ T6872] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.977401][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.011372][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.044254][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.055066][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.077678][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.098080][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.108136][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.119080][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.130903][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.141449][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.151606][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.162802][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.177758][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.201666][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.214399][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.224172][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.235061][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.256176][ T7079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.268005][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.279560][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.296910][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.311035][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.332496][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.348073][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.358471][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.370870][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:38:26 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000200), 0x0) [ 255.398897][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.417497][ T6874] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.426185][ T6874] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 09:38:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @local}}) [ 255.476207][ T6874] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.477478][ T12] Bluetooth: hci5: command 0x0419 tx timeout [ 255.497818][ T6874] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.554552][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.571199][ T343] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.582255][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.597041][ T343] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:38:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 09:38:27 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x4beb40, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x2000) [ 255.622132][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.633962][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.644202][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.790865][ T65] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.841356][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.860924][ T65] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.864933][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:38:27 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x5000)=nil, 0x5000) [ 255.896378][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.926189][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:38:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) [ 256.064137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.088199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.126115][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.139024][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.149037][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.170438][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:38:27 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x58fd42, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x110) [ 256.201520][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.216723][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.265626][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.313834][ T7079] device veth0_vlan entered promiscuous mode [ 256.351811][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.361423][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.379177][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.397232][ T343] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.413384][ T7079] device veth1_vlan entered promiscuous mode [ 256.420940][ T343] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.441755][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.451497][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.461697][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.490020][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.499484][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.536473][ T7079] device veth0_macvtap entered promiscuous mode [ 256.554080][ T7079] device veth1_macvtap entered promiscuous mode [ 256.561691][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.572801][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.600754][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.614058][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.626335][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.646486][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.658977][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.670344][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.682440][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.693988][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.705027][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.718522][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.731278][ T7079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.742653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.754041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.769005][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.784256][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.795505][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.808872][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.819525][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.830779][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.842813][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.854218][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.865617][ T7079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.877101][ T7079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.892718][ T7079] batman_adv: batadv0: Interface activated: batadv_slave_1 09:38:28 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') 09:38:28 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x58fd42, 0x0) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x0) [ 256.929090][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.938393][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.953855][ T7079] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.963092][ T7079] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.006771][ T7079] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.047953][ T7079] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 09:38:28 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) write$cgroup_pid(r2, 0x0, 0x0) 09:38:28 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff6000/0x3000)=nil) shmat(r0, &(0x7f0000ff6000/0x4000)=nil, 0x2000) [ 257.330023][ T343] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.355725][ T343] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.407415][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.433795][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.449446][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.479024][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:38:28 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={0x0}) 09:38:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:38:28 executing program 1: open$dir(&(0x7f0000000140)='./file0\x00', 0x4212c1, 0x72) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5) 09:38:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 09:38:28 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x4230aedf101aa2f2, 0x0) 09:38:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 09:38:29 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x3) 09:38:29 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 09:38:29 executing program 0: shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) 09:38:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 09:38:29 executing program 2: set_mempolicy(0x8000, &(0x7f0000000040), 0x5a4) 09:38:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) write$P9_RFLUSH(r0, 0x0, 0xff39) 09:38:29 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xffffffffffffff7f) 09:38:29 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, 0x0) 09:38:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 09:38:29 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 09:38:29 executing program 3: getresgid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f0000000100)) setgid(r0) 09:38:29 executing program 5: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000008, 0x2f5ee388a6982e7e, 0xffffffffffffffff, 0x0) 09:38:29 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x507f42, 0x94) 09:38:29 executing program 1: open$dir(&(0x7f0000000140)='./file0\x00', 0xf5333e2a5e0c8b7f, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x20) 09:38:29 executing program 4: chmod(&(0x7f0000000000)='./file1\x00', 0x0) 09:38:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x80000) 09:38:29 executing program 3: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_pts(r0, 0x0) 09:38:29 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x4beb41, 0x195) 09:38:29 executing program 1: setreuid(0x0, 0xee00) open$dir(&(0x7f0000000000)='./file0\x00', 0x58fd42, 0x0) 09:38:29 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x8242, 0x0) statfs(&(0x7f0000000040)='./file0/file0\x00', 0x0) 09:38:29 executing program 4: r0 = eventfd(0xfffffffe) write$eventfd(r0, &(0x7f0000000040)=0x2, 0x19) read$eventfd(r0, &(0x7f00000000c0), 0x8) 09:38:29 executing program 0: setreuid(0xee01, 0xee00) 09:38:29 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 09:38:29 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x5212c2, 0x0) 09:38:29 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101200, 0x0) 09:38:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 09:38:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 09:38:30 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x4a9c2, 0x72) 09:38:30 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x14) 09:38:30 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x8140, 0xa0) 09:38:30 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/191, 0xbf) 09:38:30 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 09:38:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 09:38:30 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000, 0x0) 09:38:30 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r0, r1) ioctl$FIONREAD(r2, 0x541b, 0x0) 09:38:30 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x78fd41, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x220600, 0x140) 09:38:30 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x58fd42, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x6000) 09:38:30 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x58fd42, 0x0) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r0) 09:38:30 executing program 4: shmat(0x0, &(0x7f0000ff0000/0xa000)=nil, 0x0) 09:38:30 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x58fd42, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x600001, 0x22) 09:38:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 09:38:30 executing program 3: mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xa, 0x2f5ee388a6982e7e, 0xffffffffffffffff, 0x0) 09:38:30 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x58fd42, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 09:38:30 executing program 5: timer_create(0x1, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) 09:38:30 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x4beb40, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 09:38:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 09:38:30 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x1000) 09:38:30 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x640040, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 09:38:30 executing program 5: sysinfo(&(0x7f0000000100)=""/227) 09:38:30 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x48b42, 0x0) 09:38:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x45) 09:38:30 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x58fd42, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x38) 09:38:30 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x200040, 0x29) 09:38:30 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 09:38:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 09:38:30 executing program 2: pipe2(&(0x7f0000000080), 0x80800) 09:38:30 executing program 3: stat(&(0x7f00000004c0)='./file0\x00', 0x0) 09:38:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0/../file0\x00'}, 0x6e) 09:38:31 executing program 4: setreuid(0xee00, 0xee00) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x42, 0x0) 09:38:31 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 09:38:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "95e72af45558534cb374922b4868fd6d9bb6e5"}) 09:38:31 executing program 3: open$dir(&(0x7f0000000300)='./file0\x00', 0x4040, 0x44) 09:38:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2f5ee388a6982e7e, r0, 0x0) 09:38:31 executing program 4: setitimer(0x1, &(0x7f0000000000), 0x0) 09:38:31 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000200), 0x0) 09:38:31 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400100, 0x0) 09:38:31 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0xa242, 0x88) [ 259.932411][ T27] audit: type=1800 audit(1602495511.284:2): pid=8501 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15774 res=0 errno=0 09:38:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x53f82898df4650da) 09:38:31 executing program 2: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r0) write$cgroup_pid(r1, 0x0, 0xe5) [ 260.039881][ T27] audit: type=1800 audit(1602495511.284:3): pid=8501 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15774 res=0 errno=0 09:38:31 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x58fd42, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x108) 09:38:31 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x505d42, 0x110) 09:38:31 executing program 1: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x68b386ec5c5ac4d0) 09:38:31 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file1\x00', 0x10, 0x0) 09:38:31 executing program 3: timer_create(0x0, 0x0, &(0x7f00000001c0)=0x0) timer_gettime(r0, &(0x7f0000000200)) 09:38:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x86401, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 09:38:31 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={0x0}) 09:38:31 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 09:38:31 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file1\x00', 0x40, 0x0) 09:38:31 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x102c1, 0x0) 09:38:31 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file1\x00', 0x200, 0x0) 09:38:31 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 09:38:31 executing program 2: mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1800007, 0x2f5ee388a6982e7e, 0xffffffffffffffff, 0x0) 09:38:31 executing program 1: timer_create(0x0, &(0x7f0000000180), 0x0) 09:38:31 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x4012c1, 0x81) execveat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 09:38:31 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/207) 09:38:32 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x18642, 0x8c) 09:38:32 executing program 4: rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') 09:38:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 09:38:32 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x103181, 0x0) 09:38:32 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xd0041, 0x0) 09:38:32 executing program 4: memfd_create(&(0x7f0000000000)='[!@-^.}\x00', 0x1) 09:38:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 09:38:32 executing program 3: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r0) write$tun(r1, 0x0, 0x0) 09:38:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 09:38:32 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x58fd42, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 09:38:32 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x10643, 0x9214bd85357b34b5) 09:38:32 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 09:38:32 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x8242, 0x88) 09:38:32 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 09:38:32 executing program 1: open$dir(&(0x7f0000000140)='./file0\x00', 0x4212c1, 0x72) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3) 09:38:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x0) 09:38:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, 0x0) 09:38:32 executing program 2: pipe2(&(0x7f0000000000), 0x80000) 09:38:32 executing program 1: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) 09:38:32 executing program 4: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r0, 0x0) 09:38:32 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x84800, 0x0) 09:38:32 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 09:38:32 executing program 2: setreuid(0xee01, 0xee00) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r1 = getuid() setreuid(0xffffffffffffffff, r1) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0xee01, 0x0, 0xee01}}) 09:38:32 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 09:38:32 executing program 1: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) 09:38:32 executing program 4: pipe(&(0x7f0000000640)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 09:38:32 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80000, 0x0) 09:38:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'trusted.', '\'5^\x00'}) 09:38:32 executing program 2: clock_getres(0x7, &(0x7f0000000080)) 09:38:32 executing program 3: pipe(&(0x7f0000000640)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 09:38:33 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x345901, 0x0) 09:38:33 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x585f43, 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x184) 09:38:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x14d082, 0x0) write$tun(r0, 0x0, 0x0) 09:38:33 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) 09:38:33 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 09:38:33 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 09:38:33 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x58fd42, 0x0) chmod(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) 09:38:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) fremovexattr(r0, 0x0) 09:38:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 09:38:33 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x5) 09:38:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x2) 09:38:33 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x8242, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 09:38:33 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 09:38:33 executing program 1: memfd_create(&(0x7f0000000040)='*\x00', 0x3) 09:38:33 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x4beb40, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000b00)=@file={0x1, './file0\x00'}, 0x6e) 09:38:33 executing program 2: setreuid(0xee01, 0xee00) prctl$PR_CAPBSET_DROP(0x18, 0x0) 09:38:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x185003) 09:38:33 executing program 4: open$dir(&(0x7f0000000040)='./file1\x00', 0x4beb40, 0x110) 09:38:33 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) 09:38:33 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x8242, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 09:38:33 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x116243, 0x0) 09:38:33 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x58fd42, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 09:38:33 executing program 4: set_mempolicy(0x4000, &(0x7f0000000080), 0x5a4) 09:38:33 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 09:38:33 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) 09:38:34 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/194, 0xc2) 09:38:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 09:38:34 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x430300, 0x0) 09:38:34 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x208042, 0x0) 09:38:34 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x4c0143, 0xb0) 09:38:34 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x58fd42, 0x0) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 09:38:34 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x3d) 09:38:34 executing program 4: 09:38:34 executing program 0: 09:38:34 executing program 2: 09:38:34 executing program 5: 09:38:34 executing program 3: 09:38:34 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000200), 0x0) 09:38:34 executing program 2: 09:38:34 executing program 1: 09:38:34 executing program 0: 09:38:34 executing program 5: 09:38:34 executing program 4: 09:38:34 executing program 3: 09:38:34 executing program 2: 09:38:34 executing program 0: 09:38:34 executing program 1: 09:38:34 executing program 5: 09:38:34 executing program 4: 09:38:34 executing program 3: 09:38:34 executing program 2: 09:38:34 executing program 0: 09:38:34 executing program 5: 09:38:34 executing program 1: 09:38:35 executing program 4: 09:38:35 executing program 3: 09:38:35 executing program 0: 09:38:35 executing program 2: 09:38:35 executing program 5: 09:38:35 executing program 1: 09:38:35 executing program 3: 09:38:35 executing program 4: 09:38:35 executing program 0: 09:38:35 executing program 2: 09:38:35 executing program 5: 09:38:35 executing program 1: 09:38:35 executing program 3: 09:38:35 executing program 4: 09:38:35 executing program 2: 09:38:35 executing program 0: 09:38:35 executing program 5: 09:38:35 executing program 1: 09:38:35 executing program 3: 09:38:35 executing program 4: 09:38:35 executing program 2: 09:38:35 executing program 0: 09:38:35 executing program 5: 09:38:35 executing program 1: 09:38:35 executing program 3: 09:38:35 executing program 4: 09:38:35 executing program 2: 09:38:35 executing program 1: 09:38:35 executing program 0: 09:38:35 executing program 5: 09:38:35 executing program 3: 09:38:35 executing program 4: 09:38:36 executing program 2: 09:38:36 executing program 1: 09:38:36 executing program 5: 09:38:36 executing program 3: 09:38:36 executing program 0: 09:38:36 executing program 2: 09:38:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$tun(r0, 0x0, 0x0) 09:38:36 executing program 5: 09:38:36 executing program 1: 09:38:36 executing program 3: 09:38:36 executing program 0: 09:38:36 executing program 2: 09:38:36 executing program 1: 09:38:36 executing program 5: 09:38:36 executing program 4: 09:38:36 executing program 2: 09:38:36 executing program 0: 09:38:36 executing program 4: 09:38:36 executing program 3: 09:38:36 executing program 1: 09:38:36 executing program 5: 09:38:36 executing program 0: 09:38:36 executing program 2: 09:38:36 executing program 1: 09:38:36 executing program 4: 09:38:36 executing program 3: 09:38:36 executing program 5: 09:38:36 executing program 0: 09:38:36 executing program 2: 09:38:36 executing program 1: 09:38:36 executing program 4: 09:38:36 executing program 3: 09:38:37 executing program 5: 09:38:37 executing program 0: 09:38:37 executing program 2: 09:38:37 executing program 4: 09:38:37 executing program 1: 09:38:37 executing program 3: 09:38:37 executing program 0: 09:38:37 executing program 5: 09:38:37 executing program 3: 09:38:37 executing program 4: 09:38:37 executing program 5: 09:38:37 executing program 2: 09:38:37 executing program 0: 09:38:37 executing program 1: 09:38:37 executing program 3: 09:38:37 executing program 4: 09:38:37 executing program 2: 09:38:37 executing program 5: 09:38:37 executing program 0: 09:38:37 executing program 1: 09:38:37 executing program 3: 09:38:37 executing program 4: 09:38:37 executing program 2: 09:38:37 executing program 0: 09:38:37 executing program 5: 09:38:37 executing program 1: 09:38:37 executing program 4: 09:38:37 executing program 2: 09:38:37 executing program 3: 09:38:37 executing program 5: 09:38:37 executing program 0: 09:38:38 executing program 1: 09:38:38 executing program 2: 09:38:38 executing program 4: 09:38:38 executing program 3: 09:38:38 executing program 5: 09:38:38 executing program 0: 09:38:38 executing program 2: 09:38:38 executing program 1: 09:38:38 executing program 4: 09:38:38 executing program 5: 09:38:38 executing program 3: 09:38:38 executing program 0: 09:38:38 executing program 2: 09:38:38 executing program 4: 09:38:38 executing program 1: 09:38:38 executing program 5: 09:38:38 executing program 3: 09:38:38 executing program 0: 09:38:38 executing program 1: 09:38:38 executing program 2: 09:38:38 executing program 4: 09:38:38 executing program 5: 09:38:38 executing program 0: 09:38:38 executing program 3: 09:38:38 executing program 1: 09:38:38 executing program 5: 09:38:38 executing program 2: 09:38:38 executing program 4: 09:38:38 executing program 0: 09:38:38 executing program 1: 09:38:38 executing program 3: 09:38:38 executing program 4: 09:38:38 executing program 5: 09:38:38 executing program 2: 09:38:39 executing program 0: 09:38:39 executing program 5: 09:38:39 executing program 1: 09:38:39 executing program 4: 09:38:39 executing program 3: 09:38:39 executing program 0: 09:38:39 executing program 2: 09:38:39 executing program 1: 09:38:39 executing program 5: 09:38:39 executing program 4: 09:38:39 executing program 3: 09:38:39 executing program 2: 09:38:39 executing program 0: 09:38:39 executing program 1: 09:38:39 executing program 5: 09:38:39 executing program 4: 09:38:39 executing program 3: 09:38:39 executing program 2: 09:38:39 executing program 0: 09:38:39 executing program 1: 09:38:39 executing program 5: 09:38:39 executing program 4: 09:38:39 executing program 3: 09:38:39 executing program 2: 09:38:39 executing program 0: 09:38:39 executing program 1: 09:38:39 executing program 5: 09:38:39 executing program 4: 09:38:39 executing program 2: 09:38:39 executing program 0: 09:38:39 executing program 3: 09:38:39 executing program 1: 09:38:40 executing program 5: 09:38:40 executing program 4: 09:38:40 executing program 0: 09:38:40 executing program 3: 09:38:40 executing program 2: 09:38:40 executing program 1: 09:38:40 executing program 5: 09:38:40 executing program 2: 09:38:40 executing program 4: 09:38:40 executing program 1: 09:38:40 executing program 3: 09:38:40 executing program 0: 09:38:40 executing program 5: 09:38:40 executing program 2: 09:38:40 executing program 1: 09:38:40 executing program 3: 09:38:40 executing program 4: 09:38:40 executing program 5: 09:38:40 executing program 0: 09:38:40 executing program 2: 09:38:40 executing program 3: 09:38:40 executing program 5: 09:38:40 executing program 4: 09:38:40 executing program 1: 09:38:40 executing program 0: 09:38:40 executing program 2: 09:38:40 executing program 5: 09:38:40 executing program 3: 09:38:40 executing program 4: 09:38:40 executing program 1: 09:38:40 executing program 0: 09:38:40 executing program 2: 09:38:40 executing program 5: 09:38:41 executing program 3: 09:38:41 executing program 1: 09:38:41 executing program 0: 09:38:41 executing program 4: 09:38:41 executing program 2: 09:38:41 executing program 0: 09:38:41 executing program 3: 09:38:41 executing program 5: 09:38:41 executing program 1: 09:38:41 executing program 4: 09:38:41 executing program 2: 09:38:41 executing program 0: 09:38:41 executing program 3: 09:38:41 executing program 1: 09:38:41 executing program 2: 09:38:41 executing program 4: 09:38:41 executing program 5: 09:38:41 executing program 3: 09:38:41 executing program 0: 09:38:41 executing program 1: 09:38:41 executing program 2: 09:38:41 executing program 4: 09:38:41 executing program 5: 09:38:41 executing program 2: 09:38:41 executing program 0: 09:38:41 executing program 3: 09:38:41 executing program 1: 09:38:41 executing program 4: 09:38:41 executing program 5: 09:38:41 executing program 3: 09:38:41 executing program 0: 09:38:41 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x58fd42, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 09:38:41 executing program 4: 09:38:41 executing program 1: 09:38:42 executing program 0: 09:38:42 executing program 5: 09:38:42 executing program 2: 09:38:42 executing program 3: 09:38:42 executing program 4: 09:38:42 executing program 1: 09:38:42 executing program 3: 09:38:42 executing program 0: 09:38:42 executing program 5: 09:38:42 executing program 1: 09:38:42 executing program 4: 09:38:42 executing program 2: 09:38:42 executing program 3: 09:38:42 executing program 1: 09:38:42 executing program 0: 09:38:42 executing program 5: 09:38:42 executing program 4: 09:38:42 executing program 2: 09:38:42 executing program 3: 09:38:42 executing program 1: 09:38:42 executing program 5: 09:38:42 executing program 0: 09:38:42 executing program 4: 09:38:42 executing program 2: 09:38:42 executing program 1: 09:38:42 executing program 2: 09:38:42 executing program 4: 09:38:42 executing program 5: 09:38:42 executing program 3: 09:38:42 executing program 0: 09:38:42 executing program 5: 09:38:42 executing program 2: 09:38:42 executing program 0: 09:38:42 executing program 4: 09:38:42 executing program 3: 09:38:42 executing program 1: 09:38:43 executing program 5: 09:38:43 executing program 0: 09:38:43 executing program 2: 09:38:43 executing program 3: 09:38:43 executing program 4: 09:38:43 executing program 1: 09:38:43 executing program 5: 09:38:43 executing program 3: 09:38:43 executing program 2: 09:38:43 executing program 0: 09:38:43 executing program 4: 09:38:43 executing program 3: 09:38:43 executing program 5: 09:38:43 executing program 1: 09:38:43 executing program 0: 09:38:43 executing program 2: 09:38:43 executing program 4: 09:38:43 executing program 0: 09:38:43 executing program 3: 09:38:43 executing program 5: 09:38:43 executing program 2: 09:38:43 executing program 1: 09:38:43 executing program 4: 09:38:43 executing program 5: 09:38:43 executing program 2: 09:38:43 executing program 1: 09:38:43 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000005ec0)='/dev/hwrng\x00', 0x2700, 0x0) 09:38:43 executing program 0: mmap$perf(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) 09:38:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:38:44 executing program 1: 09:38:44 executing program 5: 09:38:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x100000000) 09:38:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) 09:38:44 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) write$tun(r2, 0x0, 0x0) 09:38:44 executing program 2: mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x85071, 0xffffffffffffffff, 0x0) 09:38:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 09:38:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 09:38:44 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 09:38:44 executing program 3: r0 = socket(0xa, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x5e2be56d09fd4ce3, &(0x7f0000001180)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, &(0x7f0000001b80)=""/4096, 0x1000}}, {{&(0x7f00000016c0)=@l2tp={0x2, 0x0, @empty}, 0xfffffffffffffd49, &(0x7f0000001880)=[{&(0x7f00000012c0)=""/202, 0xd5}, {&(0x7f00000013c0)=""/213, 0xd5}, {&(0x7f00000014c0)=""/251, 0xfb}, {&(0x7f0000001900)=""/121, 0x79}, {&(0x7f0000001640)=""/104, 0xfffffffffffffda7}, {&(0x7f00000015c0)=""/95, 0x65}, {&(0x7f0000001740)=""/76, 0x4c}, {&(0x7f00000017c0)=""/166, 0xa6}], 0x8, &(0x7f0000002c80)=""/235, 0xf0}}], 0x2, 0x0, &(0x7f0000001200)={0x77359400}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 09:38:44 executing program 2: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 09:38:44 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20001810, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 09:38:44 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001a00)) 09:38:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000140)=0x44) 09:38:44 executing program 5: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x87072, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000ff1000/0xf000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 09:38:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)={0x20, 0x1, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}]}]}, 0x20}}, 0x0) 09:38:44 executing program 2: getresuid(&(0x7f0000001cc0), &(0x7f0000001d00), &(0x7f00000042c0)) 09:38:44 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x20049806, &(0x7f0000000100)=@in6={0xa, 0xbffd, 0x0, @empty}, 0x80) 09:38:44 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) 09:38:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 09:38:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0xd, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:38:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x18, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 09:38:44 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 09:38:44 executing program 5: r0 = socket(0x10, 0x2, 0x9) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) 09:38:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r2, 0x1}, 0x14}}, 0x0) 09:38:44 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x8000020) 09:38:44 executing program 3: readlink(&(0x7f0000000100)='\x00', &(0x7f0000000200)=""/166, 0xa6) 09:38:44 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 09:38:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x42}}, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) pselect6(0x40, &(0x7f0000000080)={0x0, 0x80, 0xfff, 0x7fffffff, 0x20, 0xc9, 0x6, 0x4c980000}, &(0x7f00000000c0)={0x8, 0x1, 0x7, 0x1975, 0x3, 0x7, 0x6, 0x100000000}, &(0x7f0000000100)={0x400, 0x28, 0x6, 0x4, 0x3, 0x2, 0x9, 0x1}, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xf4c]}, 0x8}) 09:38:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x1, 'veth0_to_bond\x00'}) 09:38:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000240)=""/218, 0xda}], 0x2, &(0x7f0000000500)=""/253, 0xfd}, 0x0) 09:38:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xe, 0xffffffffffffffff, 0x0) 09:38:45 executing program 1: r0 = socket$inet(0x2, 0x802, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 09:38:45 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x842, &(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @empty, 0x80000}, 0x80) 09:38:45 executing program 4: mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 09:38:45 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0xfffd, 0x0, @empty}, 0x80) 09:38:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x1f}) 09:38:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev, r2}, 0x14) 09:38:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newtclass={0x24, 0x28, 0x4}, 0x24}}, 0x0) 09:38:45 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005ec0)='/dev/hwrng\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 09:38:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) 09:38:45 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 09:38:45 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 09:38:45 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self\x00', 0x412003, 0x0) 09:38:45 executing program 3: socket(0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000005140)='./file0/file0\x00', 0x0, 0x0, 0x800) 09:38:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@sco={0x1f, @fixed}, 0x80, 0x0}}], 0x2, 0x0) 09:38:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 09:38:45 executing program 4: pipe2$9p(&(0x7f0000005300), 0x0) 09:38:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:38:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 09:38:45 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 09:38:45 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x3aa3fc0e1595a373, &(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) 09:38:45 executing program 4: r0 = creat(&(0x7f0000002140)='./file0\x00', 0x0) r1 = inotify_init() fcntl$setstatus(r1, 0x4, 0x42000) inotify_add_watch(r1, &(0x7f0000002400)='./file0\x00', 0x64000002) write$FUSE_ENTRY(r0, &(0x7f0000000100)={0x90}, 0x90) 09:38:45 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20041010, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80) 09:38:45 executing program 0: mincore(&(0x7f0000400000/0xc00000)=nil, 0xc00000, &(0x7f00000000c0)=""/184) 09:38:45 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1000, 0x0) 09:38:45 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0) 09:38:45 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x80c2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x90400, 0x0) 09:38:45 executing program 3: faccessat(0xffffffffffffff9c, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) 09:38:46 executing program 3: socket$inet(0x2, 0x2, 0x2) 09:38:46 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='.\x00', 0xa4000460) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 09:38:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001400)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001480)=0x78) 09:38:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="98", 0x1}, {&(0x7f0000000080)="536813ce775ea849300f6e0d5a2d0ba1eff27ea4cff5b85667d4cbd920599fb2426d0e93b2cbe3add7b6138f44c1510829191a128002dd34084f578f91b1eb6d9bfc2a462fda98353598ddf97531a8e88f07952374966f250d92083104e1d4a5cbf41e4ec2a9c808d1e8bb62043792fa36f74e8bdd60a89dd043e0f6ad57c951effdecc4ceeae3961d52df3577c21fc84b911eded56077ac7fb6bb3e9fe9c06b6713306bd1079ad455a353501cd24fd00af221d664e780513556640f7c34680648d28c4e957d2e4c587e2de8d3ab608c4253b49a7c35497f83e301ebfe2d8494e42663d6aeff1c1dcf3bcb39e7f8", 0xee}, {&(0x7f00000002c0)="00000000000000000000000000e8066abc04a0f57bb68faa7db22719d4c69b0410523a204b7105453713e54506ee7df6ab9b8571d820d846554d4e5de083ff16324ca89610d034da2bb0b020b343671e84451f24232f538c226133996580ec7c002f2f174e9365238a3bf288f835a15370c27042937ac8829ad2bb9d505eb1711f239ef69903a76f174fa5a74abb", 0x8e}, {&(0x7f0000000380)="efb5c7eb3f4b70668fa6ad8f54b7f464a9798a1c5f35dfa1b4a9115d71d7339122603958a42ee5d5dba1477be394cb637b3fadfa6f99d5ef758588fb78c705d2b6b5676b77ea7c87e83406ab6a4b6c81d13a4ff811a72a4b7559653212a8b19fbb7a057b9aabb101baaa764b196ed2613e797b1507febe000000c48963f227aa20b30f6795e0472d9a7e10", 0xffffff04}], 0x4}}, {{&(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x88) 09:38:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newtclass={0x24, 0x28, 0x4}, 0x24}}, 0x0) 09:38:46 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0xfffd, 0x0, @mcast1, 0x3}, 0x80) 09:38:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) 09:38:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 09:38:46 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='.\x00', 0xa4000460) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 09:38:46 executing program 5: r0 = inotify_init() read$FUSE(r0, &(0x7f0000000b80)={0x2020}, 0x2020) inotify_add_watch(r0, &(0x7f0000000180)='.\x00', 0xa4000460) creat(&(0x7f0000000000)='./file0\x00', 0x0) 09:38:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x0, @broadcast, 0x0, 0x0, 'wrr\x00'}, {@local}}, 0x44) 09:38:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @local}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000200)='C', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000080)='U', 0x1}], 0x1, 0x0, 0x22}}], 0x3, 0x8000) 09:38:46 executing program 0: r0 = socket$inet(0x2, 0x802, 0x0) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:38:46 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80c2, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) [ 275.272771][ T9220] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:0 09:38:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000200)='C', 0x1}], 0x1, 0x0, 0xffffffffffffff49}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000080)='U', 0x1}], 0x1}}], 0x3, 0x0) 09:38:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000190001"], 0x1c}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x40010060) 09:38:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d40f1090df5fc58}, {{@in6=@loopback}, 0x0, @in=@loopback}}, 0xe8) 09:38:46 executing program 5: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0xfffffffa}, 0x0) 09:38:46 executing program 2: r0 = socket(0xa, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0xc, 0x4) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:38:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f0000001100)="7f", 0x1}], 0x2}}], 0x1, 0x0) 09:38:46 executing program 3: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4387071, 0xffffffffffffffff, 0x0) 09:38:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000001480)) 09:38:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00', @ifru_mtu}) 09:38:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:38:47 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x4004, &(0x7f0000000100)=@in={0x2, 0x4e21, @broadcast}, 0x80) 09:38:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4048813) 09:38:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)={0x18, 0x1, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_VLAN={0x4}]}, 0x18}}, 0x0) 09:38:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:38:47 executing program 2: memfd_create(&(0x7f0000000000)='^$.*\x00', 0x0) 09:38:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:38:47 executing program 0: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x7, 0x400, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 09:38:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000016c0)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 09:38:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001400)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000001380)=[{}], 0x0}, &(0x7f0000001480)=0x78) 09:38:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 09:38:47 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) 09:38:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0, 0x62, &(0x7f0000001f40)}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)="5ec66dcca69dfdd63513cef90ea0623c06f02a105e97b301fbd750e6676fb7f5c31fe98cae016a1258fb042fe1fc50d7f99c3cc7caea3120c9bb34a98cdc89d02655b183fb0518ce6cab4c8e2e33a88613373a0866160f37e90a60640fc775f2bdec4fd4802e1e70beafba69f171282bcc879ba3e063b4052b63bd83cb20ebbd110f74ff9dea918b29dbe77fe3ffd5b7a01f0bc31eacf8c275aca8aeec1352de10353c0b1804e0a59277044f9a547c617afa83167680d5a1eaca7a18e4090d06ea362bccb6d3a701246fccc9f123b0"}, {&(0x7f0000000100)="e1adcca1b9028036ad1cd48ca1a0ecc2dfd36fddf0131462159730ece6ea1b672a1b4435ddccde6efc065520226620369de8416ce151d6a143000df0f3579161c4ca1462bbc525d90fcd181ae6f74d2ae48fe2928c8042e2b9e459e363ad38022eb1f57332d8e99060778e60a1f6f9f44bd5dcf79eb959fb80ff5a3e80337a9b4c1adf00fdb06d0d5841756f94d4654f2a7dca0e54ed8816069ffd8056b281d6db0189e2436416871d2b21d19a315e0816faa9856a163c49d46fb646f9bcd9b82366c62b26ac997b38965e751e505735a4dbd45801ac7d24ef70dae2e0c9afd54ba94f0627aabc27b07cab4483db1c6defa7d14e90abde5f3d1afb7ec5c1d640b607d12d800cd19710cd87fc914c2c8897b1eb1332395108c82426e1ff29693bd3d94f33defc7e6b7ceb2a025d3b20e1e7b8cebed0284030f2d3068b39b5620c4f19bca5db88417aef40973172252692e557f1bac014b9678fcfe147944b7efab9c9ed1361d6f0a9d91c23419777fc06a5c0c84d6377faa26d0336733d99e0cb06928fba6fe61fd564584f910edefae868f2b7dcd632c43b0667e1d7ab9ac58f5f89157e1050c5d9fc6e0fb47519d26a628a02f4f59b5f1bb6ff2872a994ce9bd0e0e4dba533d271f2604c401720118a3b1f6cdefa9357e60a66c906fc3187913d0af1e390ebb6de88ff3750d49db5ffaacbd76e76e65a7791a1edd46f5062b811d00b8554bb0e9ce2093be63cd7d14b4053f162b9aae7b817f4cc5cb3316b384bb55ee4d6a7e5f9b6b43879c00f5ea547ecde2fd8707482bb1640a763d835a4f75d39a45fbaf2ba48d6dc149224eb8dd806ed64a6fff80e43e163483626990840b1f8aabd404a6784645b82e8800d5dcd28a7de27753806410a090a2bb2de2721e9f6a51a41e6f6a8c22458da5dcf7db447fe710b468862d6714842e99f40beb37c5572a2fb0bd4081f81c8cff9c5a91f411ba1ff52337fbd56517261ad1b001c58fe35cdde2cbf92445fc968a2891970add88295ff2f53714c9fcc7392bb5ea41a1f698f67a1b0277fd55edb6180b20f081946d11801bd7d867f8d035674910034ae1ad28c6d78a3b2738805ce5978b3ba56759c9105e20b995034a31590f4b1067f180f52251f4f7569eaac0b671013200e609053cbd4699097184270e5aa4e97f205da949824ff665bc3828046254cc9acc94f3e1a30d54454a2d66864a294aa346d70789708dbcbddf59463ae30ba2cc52ae30e48128baa465bab51bce0371c5b85daa6e1b4f26b0c66454b94c5dff0a7c6ce5a72d8caae4e5d0e3c6a1f9671eddaf94dc077a36da3bb680f322516a43715865c639ba3e96616144df37e730d557d77effc0c9be097e9ea5eb4c1c1e4a561acc7809ac3c9b89c62496e8facff674869b4d493abc0deadaa6d7a23515cf7f59b53a2a817095781f9a1f1e03b2486299796f1fd2b8d3af4a7d5c1d61c0328a3b632a72377cb241c1dd36a29589796fca96e03f84357d96754b5a0cb141de47aab67382f86197c651c349da41b05049e4b473154d3a1e16cb6f86f8f75250568eb350b29c6ec3acb14e43958f6574e00855ddbfd39102a9179a7b4a4f6860cee175830affda8279126009cfae619109bd2c808fec7c424066b0af603cd164b33f64e299ccb3212703f7bf08c2319940781c015bbafa7c3e081f9ca422683d593daf15b045807b6d9e1011873d70e4ef456d1c3e7ffff6c4e9722abc1a61aeb7df2b0f63e17a4eac29bc885d5aab78abfa392be285de72192fa32c722d7aa71738ef217ab05f403c84deb2c2ea0a6cf9af1a727abc799d2277abe4b112257c6857cca15af547dff9ba2c3d6dd2f1a38f682e3f23a67d7948dbea6eddad6311a2bfbd8c17445e3244cfa101345e6338773e14d1760af5c7758c79de7acac344cd5b64c04afda532fe4c22a896fc32440d8f558adaedb3a75409a6d5cec124ccdea928a40e6968945cea6099c65aa769f1c403d7880246792d49c8e10b01af479a1ee9e9c728f5fdc667650b4449bbf1b26c88e73280326f695f086a03c55cfe2e4469cf0eaff04499949e69c5fed5bf1450b72fa37cf36fc4a3d8f31d39f9c3931039ee44f92455b179f5303e3dd02a0c623d465e8aa230b300e2f8e65c6527e581a156b89d7ab452fcf64525e93c4856ac04f6abb19a8af6bd8801042d2d7bb56f75543cb952db0e6746e3cbe1e77d43e7579d7b18feb66eafa568497c2d47ce5be027db6031f74f6d62d3699da3e7984dfd06b6c352490cfba743364a1de2922c684f52f6907dd70f9b97d23d0325de36ca84a2f3d1547d7ba8401a673ecc8f70a9d7c2579005692140496b584a84877589582843e70f19a8347d5b0838ef04b83796cfe99a1cdaf0839322bb51e93c4e820f3701471cb935ee5e02a6aa028075bd3b73a153df20a792ade9694a3cf684221992afb2a95c341fd8a92e5fa49089e3c21f7dff7c8234bd98918ecb0370cf90b9dac13b74cc6229557d0f9293696154d70311bbd944babfebbb17e5b5aff192fd11a309b8bc72999a778e26858605c1c53c3c2cf82906df0f3e85120cc1227ba3d42ca017b4808202fe3d90af4c7ee6bb7ee567aad01b37f2c2f4f4d941f787d2bdb9e25b26e289d4f0d444bb10777f77b716038ecdebae7a2d30a70781acaee2fbdc93b2e582e44ca9f7a96b8d9ae82579eac3db1ea9a906230c0ace34adbfdd8e3fc0e8d153901df6de69fd3444f1a0ac86763bdebaa968cbce40b01d2989ada1c5a10f9944cefe5de5f01f34a11ecd0cec343558ebde855a34eab781d60088293748b7e8c77d616f0e3618e62f3830830b341f83bcddd63350985168a4616bc465f72cb64b15c89a40c655126ab967d2d0bf01dc217d6daf28f154ffe2489757358115284d14c3b1081613fa19c0a1ad01e7a34d5adc5f894d4d3ae64d2575323f9be1abf209fc393848b52cfb00b0ad08825191b9b0b040de579d1189b5354621262aabc3142e4f281cda5af35e3060386e35482d37afce3d2c9b67156e1b2951910a3c45ecb2a75abc6c66f700dbac4ea7922a3c66b03e9174fd42d538533e7891227ab401e2824053c91a14d59b3dc03710464426f9ab9ab5f24b314bb873fecf8327760defb2e9a0d2ec8568dca43243881f34dca12b611bde460f25b1c0ee30b1a1012bf8ec89017a383bbdc2efc93cb1d92900e8b9b992cd8e7f8760747a0a4db7c83a38ee7c3f9d09904b31455e72c21d49ee3873fc2a02a39479e07929ed7837ba7f7014593b71caad2dcc48bb14a1cccaeafe3cfb451c982c2353416fbb33d75d23858de8e1ddc4ca0f34f331ac1e16699a9b7b043bb984cdb4eb81e87d5ec3bb1f3dbfd361c10e6650c856f1fa6ad56baecf3624ddccdbfde06fd369e12ab7e1b7af3de4b2a29138eaaa475649ca011b452b37b9677d8ee2aad5084c666c12ac4f64edcf30c17c2990b748a623714da2a6c4d77729a5c091e78345101b6e02d02927ddf055c679bab902de877d8d6ec5f03b2069f1328f8b7864a937f5290b03818698d4cca9793e24af9c84b95f5b4a074ef4f7473617e8093c02b0a20e057936f7c723a6d702801023e6faa5d9086120f5f72f2c5cb6834decf6f66e1c06dc484c2e740b6ea3b26186dcbd5f4654164fd9b50f00cd57db3556f39162fd694a2c5a0c63142b3bc05cb65e857f3ef0a53356d6164a5a822625d3aaea5e62692c2234dc41694e243e3587cc30ea49704128be66b12851a3470db7fdd81722b7fa2f5fd75c38d7d69c9f9d71bb0d3e75944140fc7b1fa8efc6ae2cd9d337f5cc0b078e63707e84689fa357dd9aadf825d36c8033456c424b216ed6d87ec0cf3451c0f5ecf45184992ec247cba355638b3a8fe7550a8bccebd7c5e2546f81b9c35b889785dcd66839906714b350da1f6571b3b0181dd21f7ea18153183db724036d3c899f58b0614aed73470c49c0f8523c62e2927d25e2184e489412a67ddd5f0640e3efa80208e21f6fe22f3a7e8d40e37d73bd4a52516dd97422651d6f0047800f2c62b6793909059e151020434c266a22e603af20a29ab320c13068d337072aee11c315b343eacd577b321dac6bac5764962106440ce29e1eaeb1a9a92203ffb13d17a222f30ed10356631279d3eda2f85c5b2c68d0f409ffe10d2cfee49ba919df39ee58e462ff0b915e85f14e5f56a672929f39f3521d8b25304ae961a335112c6395066ab8abf9c5c8c2d9a63ae321071acac12d72798ea5b1acde0d5542e9cdcc17ad2cf5d6720d38ae3992c51876b050fd5a654ae4656f5119ccfccba4d6a18f48df4e490f58d9f94bbf04d6aa221400b8fe80f33270b85727a7d3c87b5440d2f8439facd141171b8023eca34f31614de0da91845a84192a24638980d26a164879e3cb8f927910b71e6cca5a5edf0413b9ec81211241a0c5b23e58b55d61ea09aa862322bad717cbd631dba83820d540ff7269c728aa5e61a039b347f493831a3c74e7cf4424fb5c00f00d3843d9763c286f7ace442806e7d60fe31e19fcf4cf6f47949140c05e667c6bef99cefffff57438db0a98c2a68bbcf86a7a719b82c3fbed6e2187a547561a9459a2cbf387dd9bf6b9b1c653e79ddff591906a43085353a297ca12170060ceeb43919693e638dbb09cf3a3f35be06093f59ddca6da30cf71c304fe3c42fa0f01e2d0383519e6eb9b2a7fb7e63148ca0ae356a7901f18523d87afc57a3c6bbc9b231e5852a95b6eb53f6772b395869d49f7382bd6c74e14491431fb7f377a0433d8fb348272341a99527d10e5914e7e42602796d87e5cd41b377e94594dea96aa8095284004673f9c9e717b4ee9be39a390d1e91c007d52f86489371ad998e02d7aa6c56840cd6c9de2b143768a08cb11479d37703c2ca55168806c5948273b12265d40fff0a3e001e257c211f0b739b3631a77e0c315a8c82398620404c42828a4b1df17bc991808cffc402666f10f3c985964090b2a008f059ac51cc6fa17b3d33488b69e24cc2496a1b9f3142d5fb376ecbb75cdc491c0239bff4541e1e1bef34c445f39797ab2d3e080136c9de370b527f15498aefd5653d6697dbef4226045d677aebae9d98fb0013e6b3be949b9e07608161eb0f89bbb05e98ffc43b0200f0fbedc27b4987993f8a75ac04137010f8dd1d601cb1358d261d5eaeedd0d73291a59aad9274b551e69ef5cb075926a72fbe97922fcbacf496fb2925a79e21646d0135a59f157f48cbf0d4044fe0c69ae4d00ebb0cab1381d753a543da875856b967c4b93e61936827ac20d2efa6593c783bf2b09ab2a13349d2ed9ddc6e9055b9b3b5d21b298129f5c42b075a4fddb6099556231f90e0fd814214b7267e11c74ec22ea3523998b5d49c2cc049d09fac1ed218d760d7c50c5e762086990993f4d35ecbb6b420d6ccabc6ea5c0feda4c3974e7c7133556d8e45b95d77987223d13811b793224a5b7081a3a410b9ef9b3f0a01980020e8c7149c2183edc0ac48d5b8709ee4efa71958f5ef945605cd7a5cddba6991cf7365b7e8224ea54df5329e137b2ebccfd663dd88a580723b8e7e0c9c0ba68c33b64d304e3e42bb86d00c578cb5e92c481a1ea36bc235818e7b3d95e72b6daa87e3a6c26782e44ba5931d554d2df831fdb5413a53e6acba2abfad5bcf26eea98680140a516d41ff7b5a4f628efc3b3923947c884bfdc1898177a89e744b74bca84bafcabc6672c5955c2788235f1963f9e86e0b11b8aab444d8928b9ac5c5f16ea85020bb9930af33faf304812ed2221661"}, {&(0x7f0000001100)="7f952cf9353fc49c526bfd1040a21053cc06369e9177efe188c94502b3e26d53481fcd888c3ca96878a16a332b3ab51dd36f14b1342cce88966b7a4ce33231303c53c6c2bbe4b7a16fcc7b2e0ba95218ea44b27521bdaf2022ae00287ba0a3c0ea5917838401841d29c5b8aba43ba1431f8070b46192dc7417f6542acbb14d4335f1004f216e13b7"}, {&(0x7f00000011c0)="3cd2d6cf0103c1f9bd917c2e90d5eee9f30f7de54cdc2fe95f15a315336b8e15e233436758b1949a8a02f13e006ad4801e3cd1faa846384858a1017f21268f6b04d088138474226927a3dc16a0aaf113d127937bbb916bc1a55bf70c59311b260e0d69455fb6fb853b9c2e4cf25f7e0452011078cddc6c20568d376b4073df6cd4b8943ebd751d729b8a8af97851248627926997d57fd360857c48818437abe8d6e2b163af6700454c9a538a6c961cf4a4cce00f514993b9e451e14ba1a06ecb5212ef90a751c2edcf56b0b8166d25819b05d85519"}, {&(0x7f00000012c0)="a019e454fe9d94e1569509e65c1e62f18aa7563a95d5bce7030715bc44e730395f50a19ddd0d18173df1e04e6fc722b1ad98f7268356f2057c552bccbe965ac7c738ee59e8f966be5c59c765089a827ddf92b3"}, {&(0x7f0000001340)="275deb4610cb0cd824cf28090f8e4aa6f607376b6d1f38ea02be1965f98e340a52d7852373f4d5b9f6b1e46438c4420d5478f678e9fafe9fdc1055c2b14539516218dc4f47bc2b0c712644e9f7fe73e0080584670b62e50fdbe77ba5efc6687bad"}, {&(0x7f00000013c0)="40e03c7fff9eea4329ff44ec0eccd1d75c26fe474469bdac046be09e9ba5d144eec31b591b441ddf25ee4f32878a9cf4ed9ba881f9c7b4d855627973c3842c47fd77103d7dbc220e1a4c0a816b36c23e"}, {&(0x7f0000001440)="1f38e5e51809c6dcc7e3969538025d2e7bebeb7dc650beb33740f0133ebc3290b4fc"}, {&(0x7f0000001480)="1f2933498864fb6f23108ac38de46d9250999550d1201126a843b60249cfe984e80e7c97fa8e39fcfc875061b20501e116d1e1571ad30226e753eb8d49d931bbe583a641fb21d3e8b8b0542aeb52e08778b09b4be08eaa5cf275f897b3b4436093c89930f64888745e35d72e893c26f9d8e4b0c867454b1fb7a06ec0a6fb283628f868476126425561b3a81d"}], 0x0, &(0x7f00000016c0)=[@txtime]}}], 0x1, 0x0) 09:38:47 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 09:38:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) 09:38:47 executing program 2: pipe(0x0) getrusage(0x1, &(0x7f0000000080)) 09:38:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000280)) 09:38:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_getvlan={0x18, 0x72, 0x1}, 0x18}}, 0x0) 09:38:47 executing program 1: msgrcv(0x0, 0x0, 0x0, 0xf104987e6212b254, 0x0) 09:38:47 executing program 2: clock_nanosleep(0x0, 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 09:38:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @local}, 0x80, 0x0}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)="98", 0x1}], 0x1}}, {{&(0x7f0000000540)=@sco={0x1f, @fixed}, 0x80, 0x0}}], 0x2, 0x0) 09:38:47 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)) 09:38:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000040)=@raw=[@alu, @alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000200), 0x10}, 0x34) 09:38:48 executing program 2: syz_emit_ethernet(0xfc0, &(0x7f0000001140)={@random="29c175e28f69", @broadcast, @val, {@ipx={0x8137, {0xffff, 0xfaa, 0x0, 0x0, {@broadcast, @random="b53558bef691"}, {@broadcast, @random="d7c822ba258c"}, "2b1bc7bb9db716a8f38ec9131056b1b1f1c24f3d0b1fd013335defa28d6a90296cc9e3a9b3d7718c248efd2cccbfed8c4eb2ec59baa41c160d50062d739d08277c882059566c01d2e5189b624bd642fe06d080a44db6d08d2353aa7c946f11a116979598a1819683abd96df0db4ec60e3f48af94dd6a78ad0da4e7bf9f9b7c0cd4b3f7e5c7a3631f6b8ad4d9b27c8a50b59f6b1f6fbae532e51c2341156fd75818599fe7baa20aebdd5a0e73029933a968aafc0d18350db98c57b0cdb11942cdb1d7e6ba943ae9c96998cf1ec23690653899b5510d7a67b91b6c040bc38f65b9c5e91194553f60775087e1078a8e726d5fec972f629cdd81f5edea6e8ab2dfba720761f20f828b5091c05c1fcfd5833a9d7b98a2807316709238d735ed985cae080e61c6fbe9e5214105d798e68d31397701500dbcc8d010083d7c87c757873eff8c0bdec7e7161f3268c2e9571a1c61eca4efb0693114a7c830b484e3dd7755c7d7c6ec3fe3135607a2d55791a3bacb5f0e47d66c717f0d38d1c954420182dfce55efc6e3ec02da7f60c391e1a3fbb6f82bccbadc997b475b58152da0a35b925dba726f6f5bd14904fdad9e3700a68497a4ceb6e6bc1d4b0debc5e4733decf000b232f215b0289eaf7e0639fbe44b120cd11d07624ea78c7a5e052848ad255812bb3005f89fa332dea694433d35950427ad4032e987fb8df6d9404f15eed733e0612b403df2a4f49aa8c53cc116910dc8219e1ad838440032212a281ec8f34404861406da2a339ea5add022440757d01e96a14b7dc67932772a3c5899ebdf479871b785657abf62ce40eae746a71bd20ed6542e98ed744b7d1b83da650368487cb35f8d677fda07369144c4db958e68171615d10c0ff646b4f64462c222cc269542b8faaedefda39c36fd95142f8dd192bbafaa6aff020f2b868e362eeacb773e19842227de6b605ff6ba6103e2a26262dd5fc02540e8f49dae79410e49a1bc1c2d3c6f387c40c9247bdba133394b2b38af47105c8d5d3543963ea6d578f11fc504b7e5aac56d12174f38b8a5d3fedaf77ddba0bfded2894f01e8aab3158ead5dc695fbd4f373d9e8054d42e8489740dddc6e43764aab304b4b76765503e443e4aedc3254c102ae99013fec5faf2e2bdeb9d7228041e34e0aaab994b1a9c11cba302bf68bdd3ec9ba5931c7e60b593e3430a1192243fcb450b8af759925618dd970c864b1243d050cda3a53b0e93e06c41556e0007ef06d3f0ec6315d3743977779dd11bbf231384c8b8f2af0f35b4428e54f74c37fee06e118bdc4ed9c6d8c5d9d997791811f3578ed6fe5514b4bb81c2dc9ed543c853491147b9e3e7b38693928c99ea33896f09772050be5c81400cb6303a9e1b78a789aedd01da2b6191a8127752afc5e68dd9606282049d02eea4a92be937e260dc86b2d7dd85b00665b956aed4afb9127d686fca01faa599a25522b7d7bb7f13e81c4ade9c07fd43897f310ce83f39ee95baf5184725ba115f11402b53e81fb4e7d0d9e2a889a840740e70fbed0c22474c1f49feef7c947ade8cafb62147e876b35a3faa846b5be3f39a05f71de0cc637965d15f5708b2b3329ae778aa19cf62570263703591ca32e428cd91b310a331c961a0f300a39b408622e18c55ad83424a96288e32816cf3bf4b5df6ab5ef82e1bc46cb00046b086f7c63b2cc326405cd9c51fcc8d5e9ba94c86b7cba316d2f43bcc5d5d95634cde350804ffad5ae9a7f4be7dbd5c82db1efa943835eb187de5b26ae9783e54c3088abd530d2e02aff6e9463243d560a15486c03cfb5e671ea866cbf268e81bafd62c938f52a128ae386c584003eae684c15b6528f9bb5f7f7bb63fda04f1dfacb0071463a202b1151d42cf2eef85aea4cc0dbf5cbe76004ee0d65cc4557d05c985ffebec2af7eae94adc4c3dc49a10c57f50bae5ff63608f260543af03d918f4cfe1c150fa3e729b7f682e1d48c4a74706e17d88baade639fa4be72662462094bcf0cfb64fb9c73ed822740d4a4e2b4fad0c392590f503817fddf02944fca336f0d702556f98df8eb373275f5409929cd9549ed2b167d56a10bda778b5078be27c158ddc25cbbaf5d9c83ca8c07368e77645ac95d60b5c7e0d2cbd67606c5bc89f5178f93f8213076e43c3f6c5c7081babde6496fa763624934e781d30a8ea255cd649acdbc0a22f71e18803bc5ccfcf2679cf20293cd4b21d41d378a0c24777c4de11a56387c6d81705550cdbdf1d313e68199bc651d8a7a2e6a321a0e422a18360b6db45f668611b77992491db2d0c2f3f569ab0daa0fd66a34c163fcf4fba77d47372cdbae284774240224b0bc65c8e4f12ce49297861313a6d46646e7ec8961821a8dca2cdab11cb15d9ceebee7108bb71bba34bec0e7af77c62fcb6d2961e39bbef56e8ed7a44ca0d9aadb058873a9aed0963505532f8294476a66ccc55cf644c177cdb3747c1132117ae56c1bec6a4d31f8f366efcbf3b693fa9740ea96da92738eb839eaec893453ba9e1c95f77dabf7fa48e8a312332b083f70c878f137209816a10b692fe586e34aa8f349361d39e155fe2a3966b3e4ed5992f99ae043e7ececd84268ca6cbbf80d523ad5662691657907c05bc9a71fedd3b30a215bbfbbb26b9d8f1cf80e918f7071185773853ada239ad1510d7e779f21cad8b0338b2cea93be978e969bef34ff126441105ed0d7d2e1d2a5e3aa71c45141aa8866392b2c4d10a4e85b3f0594ccc13134ad65564e02eecf1ae817e8f7b56c4a56470f4a7aca39e3526eab735410d0d7c51e6d91fbb52b768138f88791163b6a51878fbfbd737e5fbd4ab26468d4b5da3c3374ced06b563052183b839836ddeeb7ebf965b22d95665472f2348b37dc4b3bbb596cec83dff150e7cb8bc8a384d28ca268a202f08740d3da44a82149d99a950e3a244cae94f8ad740a5d1233c2671b0a8ffbfb3d10ae88d5e97d70f48f2071ff3b0c454da29f223a964331ffd20ec3cb7eb6245e9a38364006e68b494334c5df41082b59cfffd851e0906599ff136e25d81f08972dbdc87025ffb264eec7cb17d07d2f7e6109b962b3d379412489e18ef279260f4f4f531639fb3f824315be6ee8d3e7916a9a1e17c6721fa20eec4a6bb8d30aad6974e0d261aa3214673d0c4a3d78f6877548b9bda26cd75004cb7f4366a4bed66354bdf55dfaab42d3a1333678bca4500b0572d0f087cbafbba1649eb58f5c9a9730e26eca992086f4c4ff43a21420e6eb554e04eab96356a506ac1e5618615a11b6959d88a536a3a80d453550393838f6da70566f8c1387169ef78c53fb9b19610874bfa71cd7f7a0de548558c0f3efa4007a7b8c7d7807357ab74b91ae9afe868c8cac6feafecf1b6706407775b06c463e4a696c0e26fc12bc26fcffd91ecd65382fbed7c4da0d8d484a8c5eb97407c266237c541259445d88a70effbc6a07c1c9d4261dace0cc7bf9f0081f57f22ecfab18fb3526cff28d64707d2a9a3e852086932da955e390bb665fcfa693f6a57eba825f4a00cbfdec17709877280cb41f03df55acd76ce9b545dcdd133d769fa809386767224bedec5c086d61a409b4f4f460b2d585538ce0f04ec9f503914a69b219f957c14e8dd14b0c0e8d1cdf59c93dc4fa773ec9342e6b2519b052cd8dd092ef8d241abb720efa94d5f40eacb797b32522bad860c86253d16b5a2367f249b320b0433f52b4e657c94deb0aed8855f9726cb017b55552713511b77e317aefd6745737378d83a2a80a6fe3796637ad1a198f128d58ff96a7cb60204b88b2c512ad391be9f79c75a853d9875af785b54a3b0dfac507e965ce87e21a44090ca6e4046a694fabb3db3fc56ebe43b58c6706ec1ee2c17013275244b28655f40e84f8d873bd0eefe2a4298b37eeae2b2363472aa75efc64b9c4b72f4015a6a76ebdd86692282618907296d3cf563a4dc6effc1f7163a6a48e02abcaf1404935734f130b2625f52862782a5b079c00b1fabf4a857aa489d5b5cbde95498783a455a283fb67674e8fcdffadae8bbe6e2831e28e884c88d05c8f1441300c91985eb8bc098416a985881c6ac6f187fab7beff232b22eb4964c64679e59b6c620bf0d8dea4fe5c26136d5a5bff908c2919d843318573fdfc6edb3690e7de5ba81cb25c121d70891b25156e9e8e331e5bbc64eabb3ad15456f2e1987ac92dab9a7a499c852fc5c88b72cc3d631c1a1991b5438f9932907354681ec71be2803de46eb0fccbb270582d08bd82cf4d4e438ca5225946b3b6b037971c7d2aefb5eaf163b5ed8986c37ebab741c2426cc52efc80ad683791ff833e09f2948a639ff32648691d7208f85498329932f37328f58c7fce55fae240b57c0886e3c9d7f9019b92a52fb541a9cf7a6f87c2cd3c760d719438c35881d8a73ed4384413dc8ac2c9350ed13a1bf6ef6ed4bd49eb1dae92b19b4d52ac1dbc599bfd12680db98fe68b8c0227b13c2579ac97f1989286f429894265ba16a29e759bef479bc5801940def7a7a9d620139817b8e0ea3124bcd26955d3490f373f2b617cee77c170f98e42c2afae9edcea1594a8a7c7f0441719b587039f95f79c76df40c81fae982dd297c22f32660e8ac8abe2ebc06f265163b74aa65d16e44182e68508542a9aad6f8f1458e86cf4edd19a2f3491257ec93d45e9e86b37c594bd44c2a0a691c94ee072068d544c3bfb68d2eabdced350d15d37dcd5d0235e26da150945c0843725ae4b808d524ed356fdc46cea2b0d540fe8b0c6b50976dfe908ccdf294b7afc7c8cb31902f59cbe1401cd5765abdbe7abe1fd16fbfece598d59961263c0f4b60eefdbe70f9c66b844e14fc3608a9368c12be73c87c27237b6c903824dbc7628d07cac2d97083d120905c42abd4748730cd7af06288a375e6c9b687447f52b62314e6bc80d9053934de9b0e999593db2f8f44600c1d2dac0c734795aef21ac8bb07924a660e2439453c2894c9a231f3f2557ec6f0660b8da0b873686187ba84d82fa7f69a6b87a866e5da8fbf3a7e25eb9092bf3fe13223d4943c47bc8af5b532963b78f856d9bfd8d1f3011ff04c3abe2df96b5952687ddae50d0f1b1d9b0538eb5cce7d8a18293b654e3d38b150ed37bb1536ddad40605838e95e0e9151ac33f014c66b33f8f3a5ea3bf0ea26bb7402b790c61813a879b42530bc0ecf00e7adad22a66336d06c6ae258c2f4456331cab9a6ea93d0a7ea66dc1e9d5a729628c6a5cbe8d6c3c041b0731388b451bf9ed354210e5f1f08916b948d9fc6fd024d336d50cbed862a52d4eda6f26bd3312daf4e3e9b91abaad0fede9e6c352a612cc9983814928730fff3a74cb6af381a7a1b439bb8a617784e209eeb2d1e860a4397f034f9319dc80cb72233f17714aa06420ec4f52b2b6efbab1cfda9772b517dcedfbccdaa29cef0d52ddec6c42b8f3726cdfeabb2e1b6538736d60f830ae9df17d7aa2c5e8fc3512a55a32bbb2210002b645007245ef86c4169cd9ec28b6b0bc420ac5ac5646c8f4d61dbec9720f93e30085ea34d2ea0424f7a26560b5333506209d8099b5ce758304153dc98ebf41dfd811afff3757cc2da1c42fd2f0c98e58cbf71bfcfc8bddd5a4312dd300b57e72"}}}}, &(0x7f0000001100)) 09:38:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 09:38:48 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x87072, 0xffffffffffffffff, 0x0) 09:38:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000040)) 09:38:48 executing program 4: socket(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:38:48 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x1090c2, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000002c0)={'veth0_to_hsr'}, 0xffffffffffffff2b) 09:38:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x2404d850, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local, 0xffffffff}, 0x80) 09:38:48 executing program 2: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 09:38:48 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 09:38:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f000000f000)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @local}, 0x80, &(0x7f0000002240)=[{&(0x7f0000000080)="181cb54cb7", 0x5}], 0x1, &(0x7f0000002280)=[{0x10, 0x102}, {0x10, 0x10b}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:38:48 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0xfffd, 0x0, @mcast1, 0x80000000}, 0x80) 09:38:48 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005ec0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:38:48 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000000)={0x38}, 0x0) 09:38:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="e182dd926e945ccb22108095eb89351f920572bb7ba13039cd2624d04994f14ad76d04f70cf45ff118cc17d5aa93bddfd394187bf2b38f78594b32e4a2464f7051bdea82b18ea41d6a1c033302a9ada07e3ece1e1f60f1dc9aef096e9605446103cd67e72e04b4f5713a69a8e2f75f8b757092310d3b4a75ef818a96fed5be7f834f987e2c1764ed2bcb61142c08a973c38fbb5b5cab8c", 0x97, 0x60800, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) 09:38:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f000000f000)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @local}, 0x80, 0x0, 0x0, &(0x7f0000002280)=[{0x10}], 0x10}}], 0x1, 0x0) 09:38:48 executing program 1: getrusage(0x0, 0xfffffffffffffffd) 09:38:48 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005ec0)='/dev/hwrng\x00', 0x0, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 09:38:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x5, 0x2}, 0x10}}, 0x0) 09:38:48 executing program 3: r0 = socket(0xa, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:38:48 executing program 2: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) 09:38:48 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000005ec0)='/dev/hwrng\x00', 0x18000, 0x0) 09:38:48 executing program 4: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 09:38:49 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4004040) 09:38:49 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 09:38:49 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x87072, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 09:38:49 executing program 0: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:38:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) 09:38:49 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x80) 09:38:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv4_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd}}, 0x1c}}, 0x0) 09:38:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 09:38:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x200100, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x24080, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e20, @local}, {0x1, @remote}, 0x24, {0x2, 0x4e20, @loopback}, 'syz_tun\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4619, @local}, {0x2, 0x4e1d, @rand_addr=0x64010101}, {0x2, 0x4e22, @broadcast}, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000, 0x0, 0xfffe}) getuid() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'bond0\x00', @broadcast}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vxcan1\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000380)=r3) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r4, 0x400454da, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @broadcast, @local}, &(0x7f0000000080)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r5, 0x400454da, 0x0) read$char_usb(r5, &(0x7f0000000280)=""/135, 0x87) socket$inet6_udplite(0xa, 0x2, 0x88) 09:38:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:38:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f000000f000)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @local}, 0x80, &(0x7f0000002240)=[{&(0x7f0000000080)="181cb54cb70541459e17d2b11425fbede60675d7bdbe6f958d26639f74a76d8171c6f911f486a56e290a549adebea6f9d58c73d07303644a3ba6b3c46445f8cfee376b56ce38501b3630f886240209985181f59dcc31be1238e0526a13cd3d6ca48be2819a32d392c3e04a300cef477a7d4f50ca136116a38e411ca0fc", 0x7d}], 0x1, &(0x7f0000002280)=[{0x10, 0x102}, {0x10, 0x10b}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:38:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000801) 09:38:49 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x381302, 0x0) 09:38:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@sco={0x1f, @fixed}, 0x80, 0x0, 0x0, &(0x7f0000000440)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}}], 0x2, 0x0) 09:38:49 executing program 3: r0 = inotify_init() r1 = creat(&(0x7f0000001200)='./file1\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x20000142) creat(&(0x7f0000000100)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file1'}, 0xb) 09:38:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @local}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000200)='C', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001740)='U', 0x1}], 0x1}}], 0x3, 0x8000) 09:38:49 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) 09:38:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="e182dd926e945ccb22108095eb89351f920572bb7ba13039cd2624d04994f14ad76d04f70cf45ff118cc17d5aa93bddfd394187bf2b38f78594b32e4a2464f7051bdea82b18ea41d6a1c033302a9ada07e3ece1e1f60f1dc9aef096e9605446103cd67e72e04b4f5713a69a8e2f75f8b757092310d3b4a75ef818a96fed5be7f834f987e2c1764ed2bcb61142c08a973c38fbb5b5cab8c221f06964142b637e72b4008139cf8caec8e584eba45f9e957489ec8449bf2f8ed71025c5548cc4326a8011b181231a61294", 0xc9, 0x60800, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) 09:38:49 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x470681, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 09:38:49 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005ec0)='/dev/hwrng\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 09:38:49 executing program 0: r0 = socket(0xa, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) recvmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) 09:38:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @local}, 0x80, 0x0}}], 0x1, 0x41010) 09:38:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x102) 09:38:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40), 0x10}}, {{&(0x7f0000000180)=@sco={0x1f, @fixed}, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="7c7dd25bb8696864609d2072e6fbd70ae2b007ec4ebf50bc98ec244dc6c971dd45e314bf6f120b8958fb28bafd7ec412e9999dc57fc0fffcae48be94963334b6b50be0953eda5279cdcaf675766c551ed0ad52ed5c3230a79be7925f77b62ac5dd255fe9390170b73143bc7510d349b3028d970454d0e930af11f3a7b3c29f8b61d857ed83ae6919e5ff0d43553eacd8c5dc430e0243f8c8f586c06d"}, {&(0x7f00000002c0)="da5a11b269f8d34a608ac36cc9a8f3c536c669195381d0c58a60e09c56a6c0443dfb4e52a9ce923a71f9b18bc700bed18ff062afd11fca13cba63a38b47ba2ddcc3da0522ddc9953d8b07a689ff07b94e19cc3f71bc1f04f560f70e37d71b425f3030a0d585baa7251fdec3a1f57e207731b43673b215b4d"}, {&(0x7f0000000340)="901e042cb856a00b90f0e68944ef0491d5bc35c85953bc51f6c9cb7931519ac1d20e99049ba30c9527b3aa5ba3d6e1cb764f881e552aa31ed7a466c763bce91d0385cc4c196cc50e95aee7b783d2a2ad4b102630a02d906da33b8207bd2859f057da05ec609430733e2dc668e23610c9945d7eebeaf032177617c3b3615a810c470c46a4331b64fc40d73438c1df7ce5bcc0"}], 0x0, &(0x7f0000000440)=[@timestamping, @mark, @mark, @txtime, @txtime, @timestamping, @mark]}}], 0x1, 0x0) 09:38:49 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2, 0x15, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:38:49 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f00000050c0)='./file0\x00', &(0x7f0000005100)=""/38, 0x26) 09:38:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)="5ec66dcca69dfdd63513cef90ea062", 0xf}, {0x0}, {&(0x7f0000001100)="7f", 0x1}], 0x3}}], 0x1, 0x0) 09:38:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)="98", 0x1}], 0x1}}, {{&(0x7f0000000540)=@isdn, 0xfffffffffffffd16, 0x0}}], 0x2, 0x0) 09:38:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:38:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x21) 09:38:50 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005ec0)='/dev/hwrng\x00', 0x0, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 09:38:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000140)={'dummy0\x00', @ifru_data=0x0}) 09:38:50 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x80) 09:38:50 executing program 2: mmap$perf(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) 09:38:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000000180), 0xb, &(0x7f0000000300)=""/267, 0x10e}, 0x0) 09:38:50 executing program 5: r0 = epoll_create1(0x0) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)={0x10000009}) 09:38:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x1, 0x6, 0x3}, 0x14}}, 0x0) 09:38:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f000000f000)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @local}, 0x80, 0x0, 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB="101e"], 0x20}}], 0x1, 0x0) 09:38:50 executing program 3: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0xee01, 0x800) 09:38:50 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005ec0)='/dev/hwrng\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x18) 09:38:50 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r0, 0x0) 09:38:50 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) 09:38:50 executing program 0: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 09:38:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 09:38:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, 0x0) 09:38:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f000000f000)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @local}, 0x80, &(0x7f0000002240)=[{&(0x7f0000000080)="181cb54c", 0x4}], 0x1}}], 0x1, 0x0) 09:38:51 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x470681, 0x0) read$FUSE(r0, 0x0, 0x0) 09:38:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@rand_addr=' \x01\x00', @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bba, 0x2}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0xe8) 09:38:51 executing program 2: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x87072, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 09:38:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f00000076c0)=[{{&(0x7f00000001c0)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 09:38:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @private}, r2}, 0x14) 09:38:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e23}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8000) 09:38:51 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0xc0c2, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 09:38:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x24049844, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 09:38:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 09:38:51 executing program 3: pipe2(&(0x7f00000000c0), 0x0) io_setup(0x7f, &(0x7f0000000300)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 09:38:51 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 280.026542][ T27] audit: type=1800 audit(1602495531.385:4): pid=9531 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15960 res=0 errno=0 09:38:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000190001"], 0x1c}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/39, 0x27}], 0x1}, 0x0) 09:38:51 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x101200, 0x0) 09:38:51 executing program 4: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{}], 0x50) 09:38:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) [ 280.113001][ T27] audit: type=1800 audit(1602495531.405:5): pid=9531 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15960 res=0 errno=0 09:38:51 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0xa, 0xfffd, 0x0, @mcast1}, 0x80) 09:38:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$char_usb(r1, &(0x7f0000000040)=""/72, 0x48) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 09:38:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000028c0)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x200000c4) 09:38:51 executing program 3: r0 = inotify_init() read$FUSE(r0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000180)='.\x00', 0xa4000460) creat(&(0x7f0000000000)='./file0\x00', 0x0) 09:38:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f000000f000)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @local}, 0x80, &(0x7f0000002240)=[{&(0x7f0000000080)="181cb54cb70541459e17d2b11425fbede60675d7bdbe6f958d26639f74a76d8171c6f911f486a56e290a549adebea6f9d58c73d07303644a3ba6b3c46445f8cfee376b56ce38501b3630f886240209985181f59dcc31be1238e0526a13cd3d6ca48be2819a32d392c3e04a300cef477a7d4f50ca136116a38e411ca0fc", 0x7d}], 0x1, &(0x7f0000002280)=[{0x10, 0x102}, {0xffffffffffffff97}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:38:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FLAGS={0x8}]}, 0x30}}, 0x0) 09:38:51 executing program 0: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85072, 0xffffffffffffffff, 0x0) 09:38:51 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x2, 0x4e24, @loopback}, 0x80) 09:38:51 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/hwrng\x00', 0x36b540, 0x0) 09:38:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x60800, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) 09:38:51 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 09:38:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x2400c055, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'veth1_to_team\x00'}}, 0x80) 09:38:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f0000003340)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 09:38:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 09:38:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000005380)={'veth1_vlan\x00', @ifru_mtu}) 09:38:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)=@in={0x2, 0x4e27, @multicast1}, 0x80, 0x0, 0x0, &(0x7f0000002280)=ANY=[], 0x7}}], 0x1, 0x0) 09:38:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001880)={0x67}, 0x4) 09:38:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, 0x0, 0xf, 0x0, 0x0) 09:38:52 executing program 1: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x87072, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) 09:38:52 executing program 5: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x7, 0x194, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 09:38:52 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0) 09:38:52 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x2c001800, &(0x7f0000000100)=@in6={0xa, 0xfffd, 0x0, @ipv4={[], [], @remote}}, 0x80) 09:38:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x400100e3) 09:38:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:52 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) 09:38:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:38:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:38:52 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x470681, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000000)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee00}}}, 0x78) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18}, 0x18) 09:38:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x1, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:38:52 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x7, 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:52 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:38:52 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x470681, 0x0) 09:38:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:52 executing program 2: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x7, 0x400, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 09:38:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000190001"], 0x1c}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@nfc, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000100)=""/111, 0x6f}], 0x2}, 0x0) 09:38:52 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x7, 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000190001"], 0x1c}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20) 09:38:52 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 09:38:53 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0xee00, 0x0, 0x0) 09:38:53 executing program 0: io_setup(0x7f, &(0x7f0000000100)) 09:38:53 executing program 2: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x2) 09:38:53 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x7, 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:53 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x40200, 0x0) 09:38:53 executing program 5: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x7, 0x400, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) 09:38:53 executing program 3: r0 = socket(0xa, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x8b0, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:38:53 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x7, 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:53 executing program 0: io_setup(0x7f, &(0x7f0000000100)) 09:38:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}}, 0x0) 09:38:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20, @multicast2}, 0x80, 0x0}}], 0x1, 0x2400c888) 09:38:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x29}}, 0x14) 09:38:53 executing program 5: socket$inet(0x2, 0x0, 0xfffffffb) 09:38:53 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:53 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 09:38:53 executing program 2: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 09:38:53 executing program 5: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x7, 0x2, 0x2) 09:38:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000100)={'bond_slave_1\x00', @ifru_data=&(0x7f00000000c0)="d9f4097c566ae1d360908f6b244f15ce54c6f81f00760b52459905d3bdb8f8c5"}) 09:38:53 executing program 0: io_setup(0x7f, &(0x7f0000000100)) 09:38:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x200100, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x24080, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e20, @local}, {0x1, @remote}, 0x24, {0x2, 0x4e20, @loopback}, 'syz_tun\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4619, @local}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0xfffe}) getuid() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'bond0\x00', @broadcast}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vxcan1\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000380)=r3) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r4, 0x400454da, 0x0) getsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @broadcast, @local}, &(0x7f0000000080)=0xc) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r5, 0x400454da, 0x0) read$char_usb(r5, &(0x7f0000000280)=""/135, 0x87) socket$inet6_udplite(0xa, 0x2, 0x88) 09:38:53 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 09:38:53 executing program 3: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 09:38:53 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/248) 09:38:53 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:53 executing program 2: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) 09:38:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000240)=@in={0x2, 0x4e24, @local}, 0x80, 0x0}}], 0x1, 0x4000804) 09:38:54 executing program 3: msgsnd(0x0, &(0x7f0000002040)={0x2}, 0x8, 0x0) 09:38:54 executing program 5: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) 09:38:54 executing program 4: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x7, 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:54 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000000)=@in6={0xa, 0xfffd, 0x0, @dev}, 0x80) 09:38:54 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:54 executing program 1: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) 09:38:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000190001"], 0x1c}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000100)=""/111, 0x6f}], 0x2}, 0x0) 09:38:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) 09:38:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:38:54 executing program 4: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x7, 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:54 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 09:38:54 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @local}, 0x80, 0x0}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4008854) 09:38:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "8204027443258e5ab848dae3c504673c2f212cd6530269af10e710a9cdfabbf06862673fa2f2007a7052cc84ad855cb93c40878f4c788365e9f9eb0e40c6d8d7463cef1628065f93fd4b4841ff822ff1"}, 0xa3) 09:38:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 09:38:54 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000005ec0)='/dev/hwrng\x00', 0xd6042, 0x0) 09:38:54 executing program 4: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x7, 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:54 executing program 2: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) 09:38:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:54 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x7, 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:54 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0xfffd, 0x0, @dev, 0x3}, 0x80) 09:38:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:54 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x80) 09:38:54 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) io_setup(0x7f, &(0x7f0000000300)=0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 09:38:54 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x7, 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:54 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x470681, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0x18}, 0xfe00) [ 283.497947][ T9761] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:38:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @local}, 0x80, 0x0}}], 0x1, 0x4) 09:38:55 executing program 1: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x87072, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000ff1000/0xf000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 09:38:55 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x7, 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x7, 0x6, 0x801}, 0x14}}, 0x0) 09:38:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 09:38:55 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x456002, 0x0) 09:38:55 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000040)=0x7, 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffc8) 09:38:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f000000f000)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @local}, 0x80, 0x0, 0x0, &(0x7f0000002280)=ANY=[], 0x20}}], 0x1, 0x0) 09:38:55 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x470681, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 09:38:55 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000040)=0x7, 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:55 executing program 5: 09:38:55 executing program 3: 09:38:55 executing program 1: 09:38:55 executing program 2: 09:38:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:55 executing program 5: 09:38:55 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000040)=0x7, 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:55 executing program 3: 09:38:55 executing program 2: 09:38:55 executing program 1: 09:38:55 executing program 5: 09:38:55 executing program 3: 09:38:55 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x0, 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:55 executing program 2: 09:38:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:55 executing program 1: 09:38:55 executing program 5: 09:38:55 executing program 3: 09:38:56 executing program 2: 09:38:56 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x0, 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:56 executing program 5: 09:38:56 executing program 1: 09:38:56 executing program 3: 09:38:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:56 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x0, 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:56 executing program 2: 09:38:56 executing program 5: 09:38:56 executing program 3: 09:38:56 executing program 1: 09:38:56 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040), 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:56 executing program 2: 09:38:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:56 executing program 5: 09:38:56 executing program 3: 09:38:56 executing program 1: 09:38:56 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040), 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:56 executing program 2: 09:38:56 executing program 3: 09:38:56 executing program 5: 09:38:56 executing program 1: 09:38:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:56 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040), 0x194, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:56 executing program 2: 09:38:56 executing program 3: 09:38:56 executing program 1: 09:38:56 executing program 5: 09:38:56 executing program 2: 09:38:56 executing program 3: 09:38:57 executing program 1: 09:38:57 executing program 5: 09:38:57 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x7, 0x0, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000100)) 09:38:57 executing program 2: 09:38:57 executing program 5: 09:38:57 executing program 3: 09:38:57 executing program 1: 09:38:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000100)) 09:38:57 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x7, 0x0, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:57 executing program 3: 09:38:57 executing program 2: 09:38:57 executing program 5: 09:38:57 executing program 1: 09:38:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000100)) 09:38:57 executing program 4: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x85071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x7, 0x0, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 09:38:57 executing program 3: 09:38:57 executing program 2: 09:38:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x0, @broadcast, 0x0, 0x0, 'wrr\x00'}, {@local, 0x0, 0x0, 0x0, 0x7f}}, 0x44) 09:38:57 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x24008040) 09:38:57 executing program 2: syz_emit_ethernet(0xe81, &(0x7f0000001140)={@random="29c175e28f69", @broadcast, @val, {@ipx={0x8137, {0xffff, 0xe6b, 0x0, 0x0, {@broadcast, @random="b53558bef691"}, {@broadcast, @random="d7c822ba258c"}, "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"}}}}, 0x0) 09:38:57 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x88c2, 0x8d) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 09:38:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7f, 0x0) 09:38:57 executing program 4: 09:38:57 executing program 3: [ 286.272482][ T9894] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:0 09:38:57 executing program 5: 09:38:57 executing program 1: 09:38:57 executing program 2: 09:38:57 executing program 4: 09:38:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7f, 0x0) 09:38:57 executing program 3: 09:38:57 executing program 5: 09:38:57 executing program 4: 09:38:58 executing program 1: 09:38:58 executing program 2: 09:38:58 executing program 3: 09:38:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7f, 0x0) 09:38:58 executing program 5: 09:38:58 executing program 4: 09:38:58 executing program 1: 09:38:58 executing program 2: 09:38:58 executing program 3: 09:38:58 executing program 5: 09:38:58 executing program 2: 09:38:58 executing program 1: 09:38:58 executing program 4: 09:38:58 executing program 3: 09:38:58 executing program 5: 09:38:58 executing program 2: 09:38:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000005800), 0x1, 0x0) 09:38:58 executing program 0 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:58 executing program 4: 09:38:58 executing program 5: 09:38:58 executing program 2: 09:38:58 executing program 3: [ 287.300968][ T9937] FAULT_INJECTION: forcing a failure. [ 287.300968][ T9937] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 287.386639][ T9937] CPU: 0 PID: 9937 Comm: syz-executor.0 Not tainted 5.9.0-rc8-next-20201009-syzkaller #0 [ 287.396480][ T9937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.406604][ T9937] Call Trace: [ 287.409958][ T9937] dump_stack+0x198/0x1fb [ 287.414330][ T9937] should_fail.cold+0x5/0xa [ 287.418920][ T9937] __x64_sys_io_setup+0x75/0x230 [ 287.423920][ T9937] do_syscall_64+0x2d/0x70 [ 287.428382][ T9937] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 287.434282][ T9937] RIP: 0033:0x45de59 [ 287.438182][ T9937] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.457787][ T9937] RSP: 002b:00007f96590f7c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 287.466210][ T9937] RAX: ffffffffffffffda RBX: 0000000000008240 RCX: 000000000045de59 [ 287.474184][ T9937] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 000000000000007f 09:38:58 executing program 5: 09:38:58 executing program 2: 09:38:58 executing program 4: 09:38:58 executing program 1: [ 287.482159][ T9937] RBP: 00007f96590f7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 287.490137][ T9937] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 287.498109][ T9937] R13: 00007ffde2c30b1f R14: 00007f96590f89c0 R15: 000000000118bf2c 09:38:58 executing program 3: 09:38:59 executing program 1: 09:38:59 executing program 4: 09:38:59 executing program 0 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:59 executing program 2: 09:38:59 executing program 5: 09:38:59 executing program 3: 09:38:59 executing program 4: 09:38:59 executing program 1: 09:38:59 executing program 3: 09:38:59 executing program 4: 09:38:59 executing program 1: 09:38:59 executing program 5: 09:38:59 executing program 2: [ 287.997527][ T9957] FAULT_INJECTION: forcing a failure. [ 287.997527][ T9957] name failslab, interval 1, probability 0, space 0, times 1 [ 288.011418][ T9957] CPU: 1 PID: 9957 Comm: syz-executor.0 Not tainted 5.9.0-rc8-next-20201009-syzkaller #0 [ 288.021234][ T9957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.031292][ T9957] Call Trace: [ 288.034596][ T9957] dump_stack+0x198/0x1fb [ 288.038952][ T9957] should_fail.cold+0x5/0xa [ 288.043564][ T9957] should_failslab+0x5/0x10 [ 288.048129][ T9957] kmem_cache_alloc+0x3c5/0x550 [ 288.053000][ T9957] ioctx_alloc+0x139/0x1d60 [ 288.057516][ T9957] ? __might_fault+0xd3/0x180 [ 288.062200][ T9957] ? lock_downgrade+0x7a0/0x7a0 [ 288.067062][ T9957] ? aio_migratepage+0x9f0/0x9f0 [ 288.072023][ T9957] __x64_sys_io_setup+0xe9/0x230 [ 288.076972][ T9957] do_syscall_64+0x2d/0x70 [ 288.081402][ T9957] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 288.087298][ T9957] RIP: 0033:0x45de59 [ 288.091198][ T9957] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.110807][ T9957] RSP: 002b:00007f96590f7c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 288.119227][ T9957] RAX: ffffffffffffffda RBX: 0000000000008240 RCX: 000000000045de59 [ 288.127199][ T9957] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 000000000000007f [ 288.135172][ T9957] RBP: 00007f96590f7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 288.143144][ T9957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 288.151119][ T9957] R13: 00007ffde2c30b1f R14: 00007f96590f89c0 R15: 000000000118bf2c 09:38:59 executing program 5: 09:38:59 executing program 4: 09:38:59 executing program 2: 09:38:59 executing program 0 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)) 09:38:59 executing program 1: 09:38:59 executing program 3: 09:38:59 executing program 5: 09:38:59 executing program 4: 09:38:59 executing program 2: 09:38:59 executing program 1: 09:38:59 executing program 3: [ 288.513662][ T9971] FAULT_INJECTION: forcing a failure. [ 288.513662][ T9971] name failslab, interval 1, probability 0, space 0, times 0 09:38:59 executing program 5: [ 288.582887][ T9971] CPU: 1 PID: 9971 Comm: syz-executor.0 Not tainted 5.9.0-rc8-next-20201009-syzkaller #0 [ 288.592725][ T9971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.602803][ T9971] Call Trace: [ 288.606108][ T9971] dump_stack+0x198/0x1fb [ 288.610455][ T9971] should_fail.cold+0x5/0xa [ 288.614978][ T9971] should_failslab+0x5/0x10 [ 288.619496][ T9971] kmem_cache_alloc_trace+0x36a/0x480 [ 288.624891][ T9971] ? percpu_ref_put_many.constprop.0+0x250/0x250 [ 288.631290][ T9971] percpu_ref_init+0xd2/0x3a0 [ 288.635986][ T9971] ioctx_alloc+0x268/0x1d60 [ 288.640514][ T9971] ? __might_fault+0xd3/0x180 [ 288.645201][ T9971] ? lock_downgrade+0x7a0/0x7a0 [ 288.650064][ T9971] ? aio_migratepage+0x9f0/0x9f0 [ 288.655027][ T9971] __x64_sys_io_setup+0xe9/0x230 [ 288.659974][ T9971] do_syscall_64+0x2d/0x70 [ 288.664404][ T9971] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 288.670301][ T9971] RIP: 0033:0x45de59 [ 288.674199][ T9971] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.693807][ T9971] RSP: 002b:00007f96590f7c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 288.702230][ T9971] RAX: ffffffffffffffda RBX: 0000000000008240 RCX: 000000000045de59 [ 288.710204][ T9971] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 000000000000007f [ 288.718179][ T9971] RBP: 00007f96590f7ca0 R08: 0000000000000000 R09: 0000000000000000 09:39:00 executing program 1: [ 288.726153][ T9971] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 288.734126][ T9971] R13: 00007ffde2c30b1f R14: 00007f96590f89c0 R15: 000000000118bf2c [ 288.894664][ T9971] general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN [ 288.906407][ T9971] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 288.914816][ T9971] CPU: 1 PID: 9971 Comm: syz-executor.0 Not tainted 5.9.0-rc8-next-20201009-syzkaller #0 [ 288.924714][ T9971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.934784][ T9971] RIP: 0010:percpu_ref_exit+0x7f/0x210 [ 288.940346][ T9971] Code: e5 fc 48 89 ee e8 f1 05 b9 fd 48 85 ed 74 60 e8 67 09 b9 fd 49 8d 7c 24 10 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 26 01 00 00 49 83 7c 24 10 00 0f 85 01 01 00 00 [ 288.959960][ T9971] RSP: 0018:ffffc9001689fde0 EFLAGS: 00010202 [ 288.966027][ T9971] RAX: dffffc0000000000 RBX: ffff88806953cd80 RCX: ffffc90005f09000 [ 288.973995][ T9971] RDX: 0000000000000002 RSI: ffffffff83bc5999 RDI: 0000000000000010 [ 288.981964][ T9971] RBP: 0000607f518c0b60 R08: 0000000000000001 R09: ffff88806953cf47 [ 288.989933][ T9971] R10: 0000000000000000 R11: 1ffffffff1a5f9f1 R12: 0000000000000000 [ 288.997903][ T9971] R13: ffff88806953cd88 R14: ffff88806953cf40 R15: ffff888071cc0140 [ 289.005876][ T9971] FS: 00007f96590f8700(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 289.014796][ T9971] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 289.021369][ T9971] CR2: 0000000000748138 CR3: 0000000033115000 CR4: 00000000001506e0 [ 289.029335][ T9971] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 289.037302][ T9971] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 289.045262][ T9971] Call Trace: [ 289.048552][ T9971] ioctx_alloc+0x2da/0x1d60 [ 289.053060][ T9971] ? __might_fault+0xd3/0x180 [ 289.057733][ T9971] ? lock_downgrade+0x7a0/0x7a0 [ 289.062582][ T9971] ? aio_migratepage+0x9f0/0x9f0 [ 289.067517][ T9971] __x64_sys_io_setup+0xe9/0x230 [ 289.072463][ T9971] do_syscall_64+0x2d/0x70 [ 289.076876][ T9971] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 289.082776][ T9971] RIP: 0033:0x45de59 [ 289.086662][ T9971] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.106253][ T9971] RSP: 002b:00007f96590f7c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 289.114661][ T9971] RAX: ffffffffffffffda RBX: 0000000000008240 RCX: 000000000045de59 [ 289.122650][ T9971] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 000000000000007f [ 289.130616][ T9971] RBP: 00007f96590f7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 289.138580][ T9971] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 289.146543][ T9971] R13: 00007ffde2c30b1f R14: 00007f96590f89c0 R15: 000000000118bf2c [ 289.154506][ T9971] Modules linked in: [ 289.161184][ T9971] ---[ end trace 7a98501f1e37f836 ]--- [ 289.167379][ T9971] RIP: 0010:percpu_ref_exit+0x7f/0x210 [ 289.184310][ T9971] Code: e5 fc 48 89 ee e8 f1 05 b9 fd 48 85 ed 74 60 e8 67 09 b9 fd 49 8d 7c 24 10 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 26 01 00 00 49 83 7c 24 10 00 0f 85 01 01 00 00 [ 289.209727][ T9971] RSP: 0018:ffffc9001689fde0 EFLAGS: 00010202 [ 289.216081][ T9971] RAX: dffffc0000000000 RBX: ffff88806953cd80 RCX: ffffc90005f09000 [ 289.224097][ T9971] RDX: 0000000000000002 RSI: ffffffff83bc5999 RDI: 0000000000000010 [ 289.232547][ T9971] RBP: 0000607f518c0b60 R08: 0000000000000001 R09: ffff88806953cf47 [ 289.241151][ T9971] R10: 0000000000000000 R11: 1ffffffff1a5f9f1 R12: 0000000000000000 [ 289.249310][ T9971] R13: ffff88806953cd88 R14: ffff88806953cf40 R15: ffff888071cc0140 [ 289.257369][ T9971] FS: 00007f96590f8700(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 289.268245][ T9971] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 289.274938][ T9971] CR2: 0000000000748138 CR3: 0000000033115000 CR4: 00000000001506e0 [ 289.283379][ T9971] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 289.291468][ T9971] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 289.299544][ T9971] Kernel panic - not syncing: Fatal exception [ 289.307025][ T9971] Kernel Offset: disabled [ 289.311339][ T9971] Rebooting in 86400 seconds..