[info] Using makefile-style concurrent boot in runlevel 2. [ 48.326176][ T27] audit: type=1800 audit(1577057541.289:21): pid=7687 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 48.375412][ T27] audit: type=1800 audit(1577057541.289:22): pid=7687 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.16' (ECDSA) to the list of known hosts. 2019/12/22 23:32:32 fuzzer started 2019/12/22 23:32:33 dialing manager at 10.128.0.105:34873 2019/12/22 23:32:34 syscalls: 2692 2019/12/22 23:32:34 code coverage: enabled 2019/12/22 23:32:34 comparison tracing: enabled 2019/12/22 23:32:34 extra coverage: enabled 2019/12/22 23:32:34 setuid sandbox: enabled 2019/12/22 23:32:34 namespace sandbox: enabled 2019/12/22 23:32:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/22 23:32:34 fault injection: enabled 2019/12/22 23:32:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/22 23:32:34 net packet injection: enabled 2019/12/22 23:32:34 net device setup: enabled 2019/12/22 23:32:34 concurrency sanitizer: enabled 2019/12/22 23:32:34 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 67.263867][ T7850] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/22 23:32:45 adding functions to KCSAN blacklist: 'l2tp_tunnel_del_work' 'ext4_mark_iloc_dirty' 'tick_do_update_jiffies64' 'iomap_dio_bio_actor' 'clear_inode' 'wbc_detach_inode' 'pid_update_inode' 'tick_nohz_next_event' 'xas_clear_mark' 'kauditd_thread' 'blk_stat_add' 'ext4_writepages' 'generic_file_read_iter' 'fasync_remove_entry' 'blk_mq_get_request' 'do_exit' 'blk_mq_run_hw_queue' 'audit_log_start' 'mm_update_next_owner' 'tomoyo_check_path_acl' 'vm_area_dup' 'lruvec_lru_size' 'echo_char' 'xas_find_marked' 'wbt_issue' 'rcu_gp_fqs_check_wake' 'ep_poll' 'do_syslog' 'tick_nohz_idle_stop_tick' 'tomoyo_supervisor' 'sit_tunnel_xmit' '__rcu_read_unlock' 'do_wait' 'dd_has_work' '__snd_rawmidi_transmit_ack' 'run_timer_softirq' 'mod_timer' 'poll_schedule_timeout' 'generic_fillattr' 'ext4_has_free_clusters' 'find_get_pages_range_tag' 'process_srcu' 'blk_mq_dispatch_rq_list' 'sbitmap_queue_clear' 'file_update_time' 'ext4_mb_good_group' 'list_lru_count_one' 'wbt_done' 'find_next_bit' 'generic_update_time' '__d_lookup_done' 'virtqueue_disable_cb' '__mark_inode_dirty' 'wbt_wait' 'add_timer' 'tick_sched_do_timer' 'generic_write_end' 'do_try_to_free_pages' 'blk_mq_sched_dispatch_requests' 'do_nanosleep' 'copy_process' 'ktime_get_real_seconds' 'evict' '__delete_from_page_cache' '__ext4_new_inode' 'n_tty_receive_buf_common' '__hrtimer_run_queues' 'ext4_free_inodes_count' 'timer_clear_idle' 'taskstats_exit' 'blk_mq_free_request' 'vti_tunnel_xmit' 'ext4_free_inode' 'rcu_gp_fqs_loop' 'ext4_write_end' 'ext4_nonda_switch' 23:36:01 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:36:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0), &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) [ 268.697211][ T7854] IPVS: ftp: loaded support on port[0] = 21 [ 268.828361][ T7854] chnl_net:caif_netlink_parms(): no params data found [ 268.880520][ T7854] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.890963][ T7854] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.898851][ T7854] device bridge_slave_0 entered promiscuous mode [ 268.911542][ T7857] IPVS: ftp: loaded support on port[0] = 21 [ 268.915990][ T7854] bridge0: port 2(bridge_slave_1) entered blocking state 23:36:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r1, 0x0, 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x1b, 0x8008, 0x0, 0x2}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x6, r3}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) write$binfmt_elf64(r5, 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x80000, 0x0) write$UHID_INPUT2(r6, &(0x7f0000000500)={0xc, {0x9c, "8e529bb3f163cbd5d05c66d9db2e2d3197f00e6021ff166c31507a0a1a160f3c2cac90cb6e7e50b4bfdfb5c421ee3d1d66196c802de4c8abda9797b2bedff20e42e3d5b87b95f5b73e995c27c2164107b8242824226db773eb6869a2611a831a3eac400a94c65559c15fe552b73fac0ea2a474c04ceff7c045c443b1cfdfb76e1af9f4563d7c8e1aec9c4c4e47716202758420da6a2afb7be8c621a9"}}, 0xa2) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fsetxattr$security_evm(r7, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@ng={0x4, 0xa, "f694db26264a4b3bd9c8"}, 0xc, 0x0) [ 268.935450][ T7854] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.943233][ T7854] device bridge_slave_1 entered promiscuous mode [ 268.980169][ T7854] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.000233][ T7854] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.037842][ T7854] team0: Port device team_slave_0 added [ 269.068894][ T7854] team0: Port device team_slave_1 added [ 269.081440][ T7857] chnl_net:caif_netlink_parms(): no params data found 23:36:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x3, @binary="04"}]}]}, 0x24}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x1b, 0x8008, 0x0, 0x2}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x6, r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) write$binfmt_elf64(r5, 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x80000, 0x0) write$UHID_INPUT2(r6, &(0x7f0000000500)={0xc, {0x9c, "8e529bb3f163cbd5d05c66d9db2e2d3197f00e6021ff166c31507a0a1a160f3c2cac90cb6e7e50b4bfdfb5c421ee3d1d66196c802de4c8abda9797b2bedff20e42e3d5b87b95f5b73e995c27c2164107b8242824226db773eb6869a2611a831a3eac400a94c65559c15fe552b73fac0ea2a474c04ceff7c045c443b1cfdfb76e1af9f4563d7c8e1aec9c4c4e47716202758420da6a2afb7be8c621a9"}}, 0xa2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fsetxattr$security_evm(r8, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@ng={0x4, 0xa, "f694db26264a"}, 0x8, 0x0) [ 269.227625][ T7854] device hsr_slave_0 entered promiscuous mode [ 269.316579][ T7854] device hsr_slave_1 entered promiscuous mode 23:36:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000000)='GPL&em1&posix_acl_accesslomd5sumem0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000280)={0x5}) socket$nl_xfrm(0x10, 0x3, 0x6) getrusage(0xffffffffffffffff, &(0x7f0000000540)) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000380)="8f9b1a8485d2fab311c08968992f872f08e9b5808be31c5aaffa48a8efab229a303cb6f4ab435e5dbce8ff721d17d0ccaa9947a896566c02d3df5fcaa6cd812b9e2233b726c2439df135a4ba7d5c1ff934929df75b645a873858a921080a8290d6a0907fb0352c0719f010c28e815ce491e7b8ba746e8883c4c453550f77174407e4e2cb99480d36d8da148eacd85086365e92cef7e3311f431a1d58c1965b75908c74c7bcb2203953322fa8b1b413fb2cd593ee5a1f49449a42f71b87ae3558a6b3caadf5cd226c6fcdc342585160273e4e7ab1465992d57c698c893d8be3cd161c3fdc38b59cf01dc44d47a2746993a877038c066d23", 0xf7) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000100), 0x4) getpid() sched_setattr(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r6, 0x81785501, &(0x7f0000000600)=""/142) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000200)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3, 0xfe, 0xad, 0x0, 0x0, 0x200, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc0b1, 0x1, @perf_config_ext={0x3, 0x3}, 0x18c30, 0x3a5dd1b6, 0x4, 0x0, 0x5, 0x8, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x8) sendfile(r0, r0, 0x0, 0x40fdf) [ 269.414981][ T7861] IPVS: ftp: loaded support on port[0] = 21 [ 269.435044][ T7863] IPVS: ftp: loaded support on port[0] = 21 [ 269.461949][ T7854] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 269.528328][ T7854] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 269.577692][ T7857] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.584772][ T7857] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.592837][ T7857] device bridge_slave_0 entered promiscuous mode [ 269.610411][ T7854] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 269.619680][ T7865] IPVS: ftp: loaded support on port[0] = 21 23:36:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x3504, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) [ 269.677379][ T7854] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 269.728053][ T7857] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.735125][ T7857] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.743210][ T7857] device bridge_slave_1 entered promiscuous mode [ 269.765605][ T7857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.777992][ T7857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.813749][ T7868] IPVS: ftp: loaded support on port[0] = 21 [ 269.842908][ T7854] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.849991][ T7854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.857259][ T7854] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.864285][ T7854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.884941][ T7857] team0: Port device team_slave_0 added [ 269.911770][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.919658][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.943755][ T7857] team0: Port device team_slave_1 added [ 270.027654][ T7857] device hsr_slave_0 entered promiscuous mode [ 270.065708][ T7857] device hsr_slave_1 entered promiscuous mode [ 270.105449][ T7857] debugfs: Directory 'hsr0' with parent '/' already present! [ 270.135204][ T7865] chnl_net:caif_netlink_parms(): no params data found [ 270.234938][ T7863] chnl_net:caif_netlink_parms(): no params data found [ 270.254772][ T7854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.265941][ T7857] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 270.320308][ T7857] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 270.378138][ T7861] chnl_net:caif_netlink_parms(): no params data found [ 270.410421][ T7857] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 270.493266][ T7868] chnl_net:caif_netlink_parms(): no params data found [ 270.506322][ T7865] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.513418][ T7865] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.521556][ T7865] device bridge_slave_0 entered promiscuous mode [ 270.539320][ T7857] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 270.605726][ T7865] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.612851][ T7865] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.620740][ T7865] device bridge_slave_1 entered promiscuous mode [ 270.636773][ T7863] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.643824][ T7863] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.651698][ T7863] device bridge_slave_0 entered promiscuous mode [ 270.661245][ T7863] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.668471][ T7863] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.676569][ T7863] device bridge_slave_1 entered promiscuous mode [ 270.703012][ T7861] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.713064][ T7861] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.720825][ T7861] device bridge_slave_0 entered promiscuous mode [ 270.741915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.751955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.763582][ T7865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.772909][ T7861] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.780308][ T7861] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.788258][ T7861] device bridge_slave_1 entered promiscuous mode [ 270.804068][ T7868] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.813917][ T7868] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.822570][ T7868] device bridge_slave_0 entered promiscuous mode [ 270.830902][ T7854] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.839660][ T7865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.854363][ T7863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.863939][ T7868] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.871034][ T7868] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.878850][ T7868] device bridge_slave_1 entered promiscuous mode [ 270.901088][ T7861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.913828][ T7863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.929345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.937825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.946187][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.953406][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.961121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.969708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.978141][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.985219][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.010143][ T7861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.029099][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.042708][ T7868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.053612][ T7868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.064084][ T7865] team0: Port device team_slave_0 added [ 271.070998][ T7863] team0: Port device team_slave_0 added [ 271.082386][ T7861] team0: Port device team_slave_0 added [ 271.098742][ T7868] team0: Port device team_slave_0 added [ 271.105925][ T7868] team0: Port device team_slave_1 added [ 271.112560][ T7865] team0: Port device team_slave_1 added [ 271.119215][ T7863] team0: Port device team_slave_1 added [ 271.126293][ T7861] team0: Port device team_slave_1 added [ 271.145798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.197618][ T7863] device hsr_slave_0 entered promiscuous mode [ 271.235816][ T7863] device hsr_slave_1 entered promiscuous mode [ 271.285475][ T7863] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.327882][ T7865] device hsr_slave_0 entered promiscuous mode [ 271.365704][ T7865] device hsr_slave_1 entered promiscuous mode [ 271.415475][ T7865] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.423161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.432149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.440986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.449331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.458220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.467040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.475938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.547390][ T7868] device hsr_slave_0 entered promiscuous mode [ 271.595826][ T7868] device hsr_slave_1 entered promiscuous mode [ 271.635471][ T7868] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.668213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.681010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.700958][ T7854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.777928][ T7861] device hsr_slave_0 entered promiscuous mode [ 271.816416][ T7861] device hsr_slave_1 entered promiscuous mode [ 271.885539][ T7861] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.899767][ T7863] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 271.959799][ T7863] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 272.010112][ T7857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.017785][ T7865] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 272.073312][ T7863] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 272.154838][ T7857] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.162994][ T7865] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 272.200241][ T7865] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 272.258475][ T7865] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 272.297486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.306428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.323088][ T7854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.330760][ T7863] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 272.398379][ T7868] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 272.454431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.462086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.487734][ T7868] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 272.517818][ T7868] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 272.558421][ T7861] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 272.597412][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.606185][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.614610][ T2414] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.621715][ T2414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.629704][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.638586][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.647260][ T2414] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.654353][ T2414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.662889][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.671910][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.680869][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.689730][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.698487][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.706624][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.718506][ T7868] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 272.775690][ T7861] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 272.819393][ T7861] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 272.880940][ T7857] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.893887][ T7857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 23:36:05 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 272.922208][ T7861] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 272.982059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.995719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.016282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 23:36:06 executing program 0: [ 273.035799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.044557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.054931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.063654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 23:36:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x11) [ 273.149505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.157429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.170451][ T7863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.179989][ T7857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.225831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.233613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.249600][ T7863] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.269756][ T7865] 8021q: adding VLAN 0 to HW filter on device bond0 23:36:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd215", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 273.298102][ T7868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.345489][ T7865] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.363436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.381222][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.402604][ T7868] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.412627][ T7861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.420254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.428890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.437313][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.444347][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.452290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.461031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.469398][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.476452][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.484276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.493330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.502437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.509994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.517780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.526433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.535277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.543182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.561551][ T7861] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.576706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.585210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.593837][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.600963][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.608794][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.617631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.626186][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.633256][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.641235][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.649956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.658311][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.665406][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.673110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.681895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.690257][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.697327][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.705116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.712795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.720629][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.729539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.737991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.746909][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.755719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.763894][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.772234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.781030][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.789444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.797574][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.806244][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.814978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.823020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.831083][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.841713][ T7863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.865060][ T7861] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 273.875721][ T7861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.888808][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.897411][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.905745][ T7866] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.912778][ T7866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.921571][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.930441][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.939278][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.947672][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.956126][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.965038][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.973766][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.982056][ T7866] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.989246][ T7866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.997387][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.006553][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.015312][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.023834][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.032696][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.041689][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.050450][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.058985][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.067473][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.075944][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.084109][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.091985][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.100062][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.123921][ T7868] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.134581][ T7868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.156267][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.163854][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.171475][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.183099][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.191832][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.200545][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.209439][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.218007][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.226946][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.235410][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.243738][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.251410][ T7866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.262675][ T7863] 8021q: adding VLAN 0 to HW filter on device batadv0 23:36:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 274.274078][ T7861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.290038][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.308610][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.338590][ T7865] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.354260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.367556][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.374990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.383708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.393712][ T7868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.425913][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.433415][ T2414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.460690][ T7865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.477798][ C0] hrtimer: interrupt took 25462 ns [ 274.604971][ T7912] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 274.614496][ T7912] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 274.695581][ T7912] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 275.499154][ T7921] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.506467][ T7921] bridge0: port 1(bridge_slave_0) entered disabled state 23:36:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x594, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x11b000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000004c0)="1db55d8b6c0ad9f0f796", 0xa}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="54000000642344cd79818306b4a64fe45cc5d95863cf9611097f00fe3a75dd2d7b3ac25847fa4aef8f300eb5ad476e350bc37cf8a9cdee1e9cbbcf178227bfd0e3cc15b08b67670695d4941336f4f1389e3618cc9a8d797972cad75c2abe516a862a5424a79bcf31f1f4b7273bb88649f738aed61a0f4589b09226ae028175329f"], &(0x7f0000000480)=0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000340)=0x8) syslog(0x0, 0x0, 0x0) 23:36:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x594, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x11b000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000f5ff0000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000180000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000100073797a5f74756e00000000000000000079615330000000000000000000000000b76f6e645f736c6176655f310000000073697430000000002000000000000000aaaaaaaaaa0000000000feff0080c20000000000000000000000e8000000e8000000180100006c696d69740000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000003830325f330000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000b827d85034bb5ec6a300000200000000000000000000000000000000000000000000166d668100"/424]}, 0x220) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000004c0)="1db55d8b6c0ad9f0f796", 0xa}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="54000000642344cd79818306b4a64fe45cc5d95863cf9611097f00fe3a75dd2d7b3ac25847fa4aef8f300eb5ad476e350bc37cf8a9cdee1e9cbbcf178227bfd0e3cc15b08b67670695d4941336f4f1389e3618cc9a8d797972cad75c2abe516a862a5424a79bcf31f1f4b7273bb88649f738aed61a0f4589b09226ae028175329f"], &(0x7f0000000480)=0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000340)=0x8) syslog(0x0, 0x0, 0x0) [ 276.460495][ T7941] ebt_limit: overflow, try lower: 0/0 23:36:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x594, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x11b000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f00000004c0)="1db55d8b6c0ad9f0f796", 0xa}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="54000000642344cd79818306b4a64fe45cc5d95863cf9611097f00fe3a75dd2d7b3ac25847fa4aef8f300eb5ad476e350bc37cf8a9cdee1e9cbbcf178227bfd0e3cc15b08b67670695d4941336f4f1389e3618cc9a8d797972cad75c2abe516a862a5424a79bcf31f1f4b7273bb88649f738aed61a0f4589b09226ae028175329f"], &(0x7f0000000480)=0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000340)=0x8) syslog(0x0, 0x0, 0x0) [ 276.542348][ T7946] ebt_limit: overflow, try lower: 0/0 [ 276.648575][ T7950] ebt_limit: overflow, try lower: 0/0 [ 277.164372][ T7922] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.175275][ T7922] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.235467][ T7922] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 277.978784][ T7925] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.986193][ T7925] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.508647][ T7924] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.516814][ T7924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.524943][ T7924] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.575656][ T7924] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 280.311589][ T7937] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 280.320962][ T7937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.331228][ T7937] 8021q: adding VLAN 0 to HW filter on device team0 23:36:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x3, @binary="04"}]}]}, 0x24}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x1b, 0x8008, 0x0, 0x2}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x6, r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) write$binfmt_elf64(r5, 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x80000, 0x0) write$UHID_INPUT2(r6, &(0x7f0000000500)={0xc, {0x9c, "8e529bb3f163cbd5d05c66d9db2e2d3197f00e6021ff166c31507a0a1a160f3c2cac90cb6e7e50b4bfdfb5c421ee3d1d66196c802de4c8abda9797b2bedff20e42e3d5b87b95f5b73e995c27c2164107b8242824226db773eb6869a2611a831a3eac400a94c65559c15fe552b73fac0ea2a474c04ceff7c045c443b1cfdfb76e1af9f4563d7c8e1aec9c4c4e47716202758420da6a2afb7be8c621a9"}}, 0xa2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fsetxattr$security_evm(r8, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@ng={0x4, 0xa, "f694db26264a"}, 0x8, 0x0) 23:36:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000)={0x0, &(0x7f00000002c0)}, 0x8) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000780)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000e09c0000000000000000000000000000000000000100000000000000000000000000000000fd"], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e4000000000000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000100100000000000000000000000000000000000000000000000050006d61"], 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 280.366393][ T7937] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 280.459997][ T7960] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 280.710405][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 280.785635][ T7969] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:36:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000000)='GPL&em1&posix_acl_accesslomd5sumem0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000280)={0x5}) socket$nl_xfrm(0x10, 0x3, 0x6) getrusage(0xffffffffffffffff, &(0x7f0000000540)) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000380)="8f9b1a8485d2fab311c08968992f872f08e9b5808be31c5aaffa48a8efab229a303cb6f4ab435e5dbce8ff721d17d0ccaa9947a896566c02d3df5fcaa6cd812b9e2233b726c2439df135a4ba7d5c1ff934929df75b645a873858a921080a8290d6a0907fb0352c0719f010c28e815ce491e7b8ba746e8883c4c453550f77174407e4e2cb99480d36d8da148eacd85086365e92cef7e3311f431a1d58c1965b75908c74c7bcb2203953322fa8b1b413fb2cd593ee5a1f49449a42f71b87ae3558a6b3caadf5cd226c6fcdc342585160273e4e7ab1465992d57c698c893d8be3cd161c3fdc38b59cf01dc44d47a2746993a877038c066d23", 0xf7) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000100), 0x4) getpid() sched_setattr(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r6, 0x81785501, &(0x7f0000000600)=""/142) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000200)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3, 0xfe, 0xad, 0x0, 0x0, 0x200, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc0b1, 0x1, @perf_config_ext={0x3, 0x3}, 0x18c30, 0x3a5dd1b6, 0x4, 0x0, 0x5, 0x8, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0x8) sendfile(r0, r0, 0x0, 0x40fdf) 23:36:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x3, @binary="04"}]}]}, 0x24}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x1b, 0x8008, 0x0, 0x2}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x6, r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) write$binfmt_elf64(r5, 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x80000, 0x0) write$UHID_INPUT2(r6, &(0x7f0000000500)={0xc, {0x9c, "8e529bb3f163cbd5d05c66d9db2e2d3197f00e6021ff166c31507a0a1a160f3c2cac90cb6e7e50b4bfdfb5c421ee3d1d66196c802de4c8abda9797b2bedff20e42e3d5b87b95f5b73e995c27c2164107b8242824226db773eb6869a2611a831a3eac400a94c65559c15fe552b73fac0ea2a474c04ceff7c045c443b1cfdfb76e1af9f4563d7c8e1aec9c4c4e47716202758420da6a2afb7be8c621a9"}}, 0xa2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fsetxattr$security_evm(r8, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@ng={0x4, 0xa, "f694db26264a"}, 0x8, 0x0) 23:36:13 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) syslog(0x0, 0x0, 0x0) 23:36:13 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) 23:36:13 executing program 0: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) syz_open_dev$dri(0x0, 0x0, 0x10000) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) pipe2(&(0x7f0000000240), 0x83800) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 281.018482][ T7994] ebt_limit: overflow, try lower: 0/0 [ 281.059609][ T7994] ebt_limit: overflow, try lower: 0/0 23:36:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1ffffffffffffd4c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:36:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000013c0)={0x8, 0x1}, 0xc) 23:36:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1ffffffffffffd4c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:36:14 executing program 4: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP=\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5c431b5d52080743c34d591d1b5b5dc316b19b3c6d79ea550e335c4336696d9b4bd231d2bedd456620a0a676f7e789ecbfc897b337f010cdd9afbbeccc549ee0ba7733c495dc8d33f8ec2fa455870267066b9f575b9b63b1d479d4ca3d0cd0515bac62a366349e609087385b00d9041aa6a417a6a07a746c17ef1b55fb44ec88d4a026db957770fb015b8cc428bb29f3a91b1339ff01000000000000b70d705263c10974d35711741d829a88c738c067b9bebd31117d8d27152b050000000000000053e6129f0dedb8b6d2b800005bd879c64fcf45b4e616f36d71bb0fa863741f541e8c9c54b86a79acccf642decbb67d80e65802c50c580a7d342416236944879476d78ae6d6a0381da8ef8fcfec8c4781de0cb0c1f26e9c04a5409daa099e45ef450e84f1608b0d025a5c33e5f12c9b642f3400a724bf056cb809d006ae0886246456924d25fd29306d365a05aea71b28084ba6519b314a9733fe0512f3d43936f91a4d36b27cc505bce73167e43c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af5027dc7b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce4eeba84db23fdafbb19d94134fabdec0748c2229057e0fb8f3f664beadee22aa9105cb39411a8d269e81cf9e5776548abf6c8a8325ec94fd90ebb3a3a89090dbc258f438d1834575e563d7b77165abaeef2a9e95dea08934725b5cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74941c25cb93ea22416128d64658d808d1104e7be8bc29c81e36ff95a3f384f4a5e866c2401f3768b3d6ab9a03953e565cc42554944dc76083a1a0c8676ee3feef5bb3bd18521b3dab972403aa84430e5744ee61f5b982eabd353a22f6662fa18f2538a81ecfb6a7e11b3194c147f9fcc7371c005d4c44eff14a67b961e7e26bc6118d3e809fdd5ab3e5c80473e645fb510f8213df50ccb3ba22187d04477847ee4eacc035606ee72a8b1d6104ff44c9231d5fb74bb055255e3a178e21fb44ef838660b4c6b508032827e9d2db1b74ed19ab"], 0x448) 23:36:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4004}}, 0x2e) getsockname(r1, 0x0, 0x0) 23:36:15 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r2, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSW(r1, 0x5437, 0x0) socket$alg(0x26, 0x5, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x0, 0x0) [ 282.321537][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 282.330279][ T7990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.349276][ T7990] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.405503][ T7990] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:36:15 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$TCSETSW(r1, 0x5437, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 23:36:15 executing program 2: stat(0x0, 0x0) 23:36:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x3, @binary="04"}]}]}, 0x24}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x1b, 0x8008, 0x0, 0x2}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x6, r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) write$binfmt_elf64(r5, 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x80000, 0x0) write$UHID_INPUT2(r6, &(0x7f0000000500)={0xc, {0x9c, "8e529bb3f163cbd5d05c66d9db2e2d3197f00e6021ff166c31507a0a1a160f3c2cac90cb6e7e50b4bfdfb5c421ee3d1d66196c802de4c8abda9797b2bedff20e42e3d5b87b95f5b73e995c27c2164107b8242824226db773eb6869a2611a831a3eac400a94c65559c15fe552b73fac0ea2a474c04ceff7c045c443b1cfdfb76e1af9f4563d7c8e1aec9c4c4e47716202758420da6a2afb7be8c621a9"}}, 0xa2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fsetxattr$security_evm(r8, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@ng={0x4, 0xa, "f694db26264a"}, 0x8, 0x0) 23:36:16 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) writev(r0, &(0x7f0000000340)=[{0x0}], 0x1) 23:36:16 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0xe179}], 0x1000000000000013) 23:36:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000080)) 23:36:16 executing program 4: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP=\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x448) 23:36:16 executing program 5: 23:36:16 executing program 2: 23:36:16 executing program 1: 23:36:16 executing program 5: 23:36:16 executing program 0: 23:36:16 executing program 4: 23:36:16 executing program 1: [ 284.049210][ T8059] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 284.062669][ T8059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.111488][ T8059] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.215677][ T8059] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 284.404312][ T8059] syz-executor.3 (8059) used greatest stack depth: 10024 bytes left 23:36:17 executing program 3: 23:36:17 executing program 2: 23:36:17 executing program 5: 23:36:17 executing program 0: 23:36:17 executing program 4: 23:36:17 executing program 1: 23:36:18 executing program 2: 23:36:18 executing program 5: 23:36:18 executing program 1: 23:36:18 executing program 0: 23:36:18 executing program 4: 23:36:18 executing program 3: 23:36:18 executing program 5: 23:36:18 executing program 2: 23:36:18 executing program 3: 23:36:18 executing program 0: 23:36:18 executing program 4: 23:36:18 executing program 1: 23:36:18 executing program 5: 23:36:18 executing program 2: 23:36:18 executing program 3: 23:36:18 executing program 1: 23:36:18 executing program 4: 23:36:18 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:18 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000002f80)={&(0x7f00000017c0)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}, 0x68000) 23:36:18 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x1, [@multicast2]}, 0x14) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x352, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 23:36:18 executing program 3: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 23:36:18 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x75}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x1e4, 0x10000000) 23:36:19 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) [ 286.046149][ T8137] Error parsing options; rc = [-22] 23:36:19 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xa) 23:36:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() capget(&(0x7f0000000040)={0x20080522, r2}, &(0x7f00000000c0)) 23:36:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') 23:36:19 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x75}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x1e4, 0x10000000) 23:36:19 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000440)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/129, 0x81}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1}, 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 23:36:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000440)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/129, 0x81}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/39, 0x27}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 23:36:19 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00525) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000002a40)=""/255, 0xff}], 0x1}, 0x2) shutdown(r2, 0x0) 23:36:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:19 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:19 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') 23:36:20 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000)={0x0, &(0x7f00000002c0)}, 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add4", 0x8}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:20 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x2000, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}, {}, {}, {}, {}, {0x5}, {0x0, 0x0, 0x1}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000440)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/129, 0x81}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/39, 0x27}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 23:36:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:20 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') 23:36:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 23:36:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:20 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) [ 287.986936][ T8254] kvm: pic: non byte read [ 287.994035][ T8254] kvm: pic: non byte write [ 288.049691][ T8254] kvm: pic: single mode not supported [ 288.049927][ T8254] kvm: pic: non byte read [ 288.069031][ T8254] kvm: pic: non byte write [ 288.073832][ T8254] kvm: pic: non byte read 23:36:21 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) [ 288.120338][ T8254] kvm: pic: non byte write [ 288.138867][ T8254] kvm: pic: non byte read [ 288.159355][ T8254] kvm: pic: non byte write 23:36:21 executing program 0: socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x400, 0xffffff7f, 0x0, 0x1}, 0x52) 23:36:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) write(r0, &(0x7f0000000000)="240000001a00cd18e289d3659248001d020b49ffed000000801028000800030001000000", 0x24) 23:36:21 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000440)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/129, 0x81}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/39, 0x27}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 23:36:21 executing program 0: socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000140)=""/165, 0x2a, 0xa5, 0x1}, 0x20) 23:36:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') 23:36:21 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:21 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') 23:36:21 executing program 0: socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semget(0x1, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) 23:36:22 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, 0x0, 0x0) 23:36:22 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 23:36:22 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fc80fc889f3c530cf08e467b592f868ee3b0a434df0a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abda45cbe8f9de9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5887437a172fbc02a740675298b79dc194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f972cc93c1c13caec04a347c24a9fb6a6991ddb737d527d6acbc8d9cd40334a131c822e86067a5e991c3bd14984dfa2c6e94bd0339454c13ad3c328a182c15dc760a313"], &(0x7f0000000340)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 23:36:22 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, 0x0, 0x0) 23:36:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, 0x0) tkill(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) stat(0x0, 0x0) socket(0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ptrace$getregset(0x18, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 289.620643][ T8347] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:36:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') 23:36:22 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) 23:36:23 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, 0x0, 0x0) 23:36:23 executing program 1: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/129, 0x81}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1}, 0x2) shutdown(r2, 0x0) 23:36:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x400000000008000a, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffff58, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 23:36:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) [ 290.075148][ T8363] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 23:36:23 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000240)={'TPROXY\x00'}, &(0x7f0000000280)=0x1e) 23:36:23 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) readv(r2, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/62, 0x3e}, {&(0x7f0000000480)=""/182, 0xb6}, {&(0x7f0000000140)=""/70, 0x46}], 0x3) splice(r2, 0x0, r5, 0x0, 0xec6, 0x0) 23:36:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2f2f) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x8d0c}], 0x1, 0x0, 0x9f93c0634a683951}, 0x100) 23:36:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') 23:36:23 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2f2f) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x8d0c}], 0x1, 0x0, 0x9f93c0634a683951}, 0x100) 23:36:23 executing program 1: inotify_init() socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffeffb}]}) ioctl$SIOCAX25GETINFO(r0, 0xc0502100, 0x0) r1 = dup(r0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x6) add_key$user(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 23:36:23 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2f2f) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x8d0c}], 0x1, 0x0, 0x9f93c0634a683951}, 0x100) 23:36:24 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:24 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) readv(r2, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/62, 0x3e}, {&(0x7f0000000480)=""/182, 0xb6}, {&(0x7f0000000140)=""/70, 0x46}], 0x3) splice(r2, 0x0, r5, 0x0, 0xec6, 0x0) 23:36:24 executing program 4: 23:36:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') 23:36:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:24 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:24 executing program 4: 23:36:24 executing program 1: 23:36:24 executing program 4: 23:36:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:24 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:25 executing program 4: 23:36:25 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:25 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) readv(r2, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/62, 0x3e}, {&(0x7f0000000480)=""/182, 0xb6}, {&(0x7f0000000140)=""/70, 0x46}], 0x3) splice(r2, 0x0, r5, 0x0, 0xec6, 0x0) 23:36:25 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') 23:36:25 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15}) 23:36:25 executing program 4: 23:36:25 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:25 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:25 executing program 4: 23:36:25 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15}) 23:36:25 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:25 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:25 executing program 4: 23:36:26 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) readv(r2, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/62, 0x3e}, {&(0x7f0000000480)=""/182, 0xb6}, {&(0x7f0000000140)=""/70, 0x46}], 0x3) splice(r2, 0x0, r5, 0x0, 0xec6, 0x0) 23:36:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') 23:36:26 executing program 1: 23:36:26 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:26 executing program 4: 23:36:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') 23:36:26 executing program 1: 23:36:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:26 executing program 4: 23:36:26 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) capget(&(0x7f0000000040)={0x20080522}, 0x0) 23:36:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r2, 0x0, r5, 0x0, 0xec6, 0x0) 23:36:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') 23:36:27 executing program 1: 23:36:27 executing program 4: 23:36:27 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(0x0, 0x0) 23:36:27 executing program 1: 23:36:27 executing program 4: 23:36:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(0x0, 0x0) 23:36:27 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:27 executing program 1: 23:36:27 executing program 4: 23:36:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r2, 0x0, r5, 0x0, 0xec6, 0x0) 23:36:28 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(0x0, 0x0) 23:36:28 executing program 1: 23:36:28 executing program 4: 23:36:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') 23:36:28 executing program 1: 23:36:28 executing program 4: 23:36:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000040), 0x0) 23:36:28 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000008400000007000000c6120001ffff1f00"], 0x18}, 0x0) 23:36:28 executing program 1: 23:36:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000040), 0x0) 23:36:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r2, 0x0, r5, 0x0, 0xec6, 0x0) 23:36:28 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) 23:36:28 executing program 4: 23:36:28 executing program 1: 23:36:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000040), 0x0) 23:36:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') 23:36:29 executing program 5: 23:36:29 executing program 1: 23:36:29 executing program 4: 23:36:29 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) 23:36:29 executing program 5: 23:36:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x4, 0x1, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}}, 0x14}}, 0x0) 23:36:29 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/62, 0x3e}, {&(0x7f0000000480)=""/182, 0xb6}, {&(0x7f0000000140)=""/70, 0x46}], 0x3) splice(r2, 0x0, r4, 0x0, 0xec6, 0x0) 23:36:29 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) 23:36:29 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x80184132, 0x0) 23:36:29 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 23:36:29 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x64, 0x0, &(0x7f0000000240)=[@enter_looper={0x630d}, @acquire_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x134, 0x0, 0x0, 0x0}}], 0x0, 0x70f000, 0x0}) 23:36:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') 23:36:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x006\x02\x00', 0x2, 0x3, 0x228, 0xb8, 0xb8, 0xb8, 0x0, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'eql\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 23:36:30 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000040), 0x8) 23:36:30 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[]}, 0x0) 23:36:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') 23:36:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') [ 297.221205][ T8661] xt_CT: You must specify a L4 protocol and not use inversions on it 23:36:30 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[]}, 0x0) [ 297.263301][ T8665] xt_CT: You must specify a L4 protocol and not use inversions on it 23:36:30 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/62, 0x3e}, {&(0x7f0000000480)=""/182, 0xb6}, {&(0x7f0000000140)=""/70, 0x46}], 0x3) splice(r2, 0x0, r4, 0x0, 0xec6, 0x0) 23:36:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') 23:36:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x006\x02\x00', 0x2, 0x3, 0x228, 0xb8, 0xb8, 0xb8, 0x0, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'eql\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) [ 297.917215][ T8680] xt_CT: You must specify a L4 protocol and not use inversions on it 23:36:30 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 23:36:30 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[]}, 0x0) 23:36:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x006\x02\x00', 0x2, 0x3, 0x228, 0xb8, 0xb8, 0xb8, 0x0, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'eql\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 23:36:31 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback=0xac14141c}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB]}, 0x0) [ 298.102416][ T8692] xt_CT: You must specify a L4 protocol and not use inversions on it [ 298.776523][ T8662] ================================================================== [ 298.784679][ T8662] BUG: KCSAN: data-race in complete_signal / do_signal_stop [ 298.791972][ T8662] [ 298.794328][ T8662] read to 0xffff8880a4c440a4 of 4 bytes by interrupt on cpu 0: [ 298.801876][ T8662] complete_signal+0x1c9/0x5e0 [ 298.806787][ T8662] send_sigqueue+0x2cf/0x4b0 [ 298.811386][ T8662] posix_timer_fn+0x10d/0x230 [ 298.816077][ T8662] __hrtimer_run_queues+0x274/0x5f0 [ 298.821287][ T8662] hrtimer_interrupt+0x22a/0x480 [ 298.826233][ T8662] smp_apic_timer_interrupt+0xdc/0x280 [ 298.831685][ T8662] apic_timer_interrupt+0xf/0x20 [ 298.836709][ T8662] __sanitizer_cov_trace_const_cmp1+0x1/0x20 [ 298.842677][ T8662] tomoyo_supervisor+0x22b/0xd20 [ 298.847613][ T8662] tomoyo_path_permission+0x121/0x160 [ 298.852975][ T8662] tomoyo_path_perm+0x23e/0x390 [ 298.857810][ T8662] tomoyo_inode_getattr+0x26/0x40 [ 298.862815][ T8662] security_inode_getattr+0x9b/0xd0 [ 298.868002][ T8662] vfs_getattr+0x2e/0x70 [ 298.872235][ T8662] vfs_statx_fd+0x7a/0xd0 [ 298.876547][ T8662] __do_sys_newfstat+0x49/0xa0 [ 298.881291][ T8662] __x64_sys_newfstat+0x3a/0x50 [ 298.886130][ T8662] do_syscall_64+0xcc/0x3a0 [ 298.890661][ T8662] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 298.896528][ T8662] [ 298.898854][ T8662] write to 0xffff8880a4c440a4 of 4 bytes by task 8662 on cpu 1: [ 298.906489][ T8662] do_signal_stop+0x204/0x500 [ 298.911179][ T8662] get_signal+0xadf/0x1320 [ 298.915605][ T8662] do_signal+0x2f/0x6c0 [ 298.919786][ T8662] exit_to_usermode_loop+0x250/0x2c0 [ 298.925084][ T8662] do_syscall_64+0x384/0x3a0 [ 298.929738][ T8662] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 298.935603][ T8662] [ 298.937911][ T8662] Reported by Kernel Concurrency Sanitizer on: [ 298.944044][ T8662] CPU: 1 PID: 8662 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 298.952664][ T8662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.962699][ T8662] ================================================================== [ 298.970738][ T8662] Kernel panic - not syncing: panic_on_warn set ... [ 298.977307][ T8662] CPU: 1 PID: 8662 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 298.985901][ T8662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.995940][ T8662] Call Trace: [ 298.999231][ T8662] dump_stack+0x11d/0x181 [ 299.003544][ T8662] panic+0x210/0x640 [ 299.007440][ T8662] ? vprintk_func+0x8d/0x140 [ 299.012045][ T8662] kcsan_report.cold+0xc/0xd [ 299.016640][ T8662] kcsan_setup_watchpoint+0x3fe/0x460 [ 299.021992][ T8662] __tsan_unaligned_write4+0xc7/0x110 [ 299.027361][ T8662] do_signal_stop+0x204/0x500 [ 299.032028][ T8662] ? _raw_spin_unlock_irq+0x68/0x80 [ 299.037209][ T8662] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 299.043095][ T8662] get_signal+0xadf/0x1320 [ 299.047514][ T8662] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.053752][ T8662] ? reschedule_interrupt+0xa/0x20 [ 299.058972][ T8662] do_signal+0x2f/0x6c0 [ 299.063119][ T8662] ? constant_test_bit+0x12/0x30 [ 299.068059][ T8662] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 299.074380][ T8662] ? poll_select_finish+0x2a8/0x440 [ 299.079696][ T8662] ? __set_current_blocked+0x9d/0xc0 [ 299.084971][ T8662] exit_to_usermode_loop+0x250/0x2c0 [ 299.090243][ T8662] do_syscall_64+0x384/0x3a0 [ 299.094821][ T8662] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 299.100692][ T8662] RIP: 0033:0x45a919 [ 299.104573][ T8662] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.124188][ T8662] RSP: 002b:00007f6da3427c78 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 299.132627][ T8662] RAX: fffffffffffffdfe RBX: 0000000000000005 RCX: 000000000045a919 [ 299.140583][ T8662] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 299.148534][ T8662] RBP: 000000000075bf20 R08: 0000000000000008 R09: 0000000000000000 [ 299.156486][ T8662] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f6da34286d4 [ 299.164438][ T8662] R13: 00000000004c8893 R14: 00000000004dff68 R15: 00000000ffffffff [ 299.173835][ T8662] Kernel Offset: disabled [ 299.178158][ T8662] Rebooting in 86400 seconds..