Warning: Permanently added '10.128.0.249' (ECDSA) to the list of known hosts. 2020/03/27 01:33:08 fuzzer started 2020/03/27 01:33:10 dialing manager at 10.128.0.26:37557 2020/03/27 01:33:10 syscalls: 2997 2020/03/27 01:33:10 code coverage: enabled 2020/03/27 01:33:10 comparison tracing: enabled 2020/03/27 01:33:10 extra coverage: enabled 2020/03/27 01:33:10 setuid sandbox: enabled 2020/03/27 01:33:10 namespace sandbox: enabled 2020/03/27 01:33:10 Android sandbox: enabled 2020/03/27 01:33:10 fault injection: enabled 2020/03/27 01:33:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/27 01:33:10 net packet injection: enabled 2020/03/27 01:33:10 net device setup: enabled 2020/03/27 01:33:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/27 01:33:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 01:35:28 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x7, 0x3fff80, 0x7f, 0x8}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x5, 0x100, 0x5}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x2, 0x9, 0x8007, 0x2, 0x7fffffff, 0x9, 0x0, 0x45, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r3, 0x6, 0x8, 0xfff7, 0x7, 0x8, 0xffff, 0xd4, {r4, @in={{0x2, 0x4e20, @empty}}, 0x9, 0x3, 0x101, 0x401, 0x1}}, &(0x7f0000000240)=0xb0) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x2, 0x0) mmap$fb(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x8010, r5, 0xad000) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000002c0)=0x3) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x1d0, 0x4, 0x4, 0x1000000, 0x1, {}, {0x5, 0x1, 0x3f, 0x9, 0x8, 0x8, "54c45f67"}, 0x1, 0x1, @fd, 0x1, 0x0, 0xffffffffffffffff}) ioctl$RTC_PLL_GET(r6, 0x80207011, &(0x7f0000000380)) pipe2$9p(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RFSYNC(r7, &(0x7f0000000400)={0x7, 0x33, 0x1}, 0x7) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000440)=@assoc_id=r3, 0x4) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x20302, 0x0) unlinkat(r8, &(0x7f00000004c0)='./file0\x00', 0x200) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x401, 0x0) ioctl$TIOCL_SETVESABLANK(r9, 0x541c, &(0x7f0000000540)) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000580)={0xff, 0x1, 0x401}) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x2, 0x22011, 0xffffffffffffffff, 0x82000000) syzkaller login: [ 210.899333][ T27] audit: type=1400 audit(1585272928.246:8): avc: denied { execmem } for pid=7087 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 211.087447][ T7088] IPVS: ftp: loaded support on port[0] = 21 01:35:28 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x3110c0, 0x10) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0xf6, "021c6941a7200d4ed49a39baca158944d9b18613346543b043e0c06ae0efcd1cbcf7c9902ed389756f834afd58eb0f88bc3aee1f2685520f17e0a1b36af64be5f6a8c2b5dc046be5c4804ed04d89b59f4f272e5223370c7da8a84f3924333633352387c9ec92d6a5225d9160eb674ec1805f3ee66f52afe8df8c95a22127320da2f0e1e10a63021aebdce66b436b081d4fefdd5708ba3ab69acb6f70c8dbe138513fe8309a64f26bf9e50266ff913998e86d8b44cce73d33a0bc31653e2d5ba63bce944076b479d739f7bcdd5bac95ccb8e410e7f0cd265c2a52aedf50ce21bf35effa482a668069df875ebb3936dae4dceb8bb6ccd4"}, &(0x7f0000000180)=0x11a) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000200)={0x4, 0x3}) r2 = accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f0000000300)=0x80) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001380)={'broute\x00', 0x0, 0x4, 0x1000, [], 0x2, &(0x7f0000000340)=[{}, {}], &(0x7f0000000380)=""/4096}, &(0x7f0000001400)=0x78) syz_open_dev$cec(&(0x7f0000001440)='/dev/cec#\x00', 0x1, 0x2) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vsock\x00', 0x434002, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f00000014c0)=""/169) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001580)=0x1, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f00000015c0)=0x3a4b) r4 = accept$inet(0xffffffffffffffff, &(0x7f0000001600)={0x2, 0x0, @multicast1}, &(0x7f0000001640)=0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000001680)={'icmp\x00'}, &(0x7f00000016c0)=0x1e) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001700)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r5, 0x80045300, &(0x7f0000001740)) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000001780)=0x2, 0x4) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001d00)='/proc/capi/capi20\x00', 0x0, 0x0) getpeername$netrom(r6, &(0x7f0000001d40)={{0x3, @rose}, [@remote, @null, @remote, @bcast, @netrom, @bcast, @null, @default]}, &(0x7f0000001dc0)=0x48) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008815}, 0x4) [ 211.332682][ T7088] chnl_net:caif_netlink_parms(): no params data found [ 211.403288][ T7189] IPVS: ftp: loaded support on port[0] = 21 01:35:28 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x8001, 0xb, 0x4, 0x40000000, 0x800, {0x0, 0x2710}, {0x7, 0x2, 0x7, 0x1f, 0xb5, 0x1, "8a10ee9e"}, 0xfc, 0x4, @offset=0x80000001, 0xa35, 0x0, 0xffffffffffffffff}) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x800, 0x70bd25, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0xc040000) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000280)={0x0, 0x10001}, 0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000340)={0x9b0000, 0x0, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9909d8, 0x588, [], @p_u8=&(0x7f00000002c0)=0x4}}) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000380), &(0x7f00000003c0)=0x8) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x8200, 0x0) ioctl$VIDIOC_ENUMINPUT(r5, 0xc050561a, &(0x7f0000000440)={0xc74, "e1edd55967da468f578fd9d27dc123f69a2508a3077f8c8dac3fecc139ce9eea", 0x1, 0x9, 0x3, 0xe0, 0x10100, 0x2}) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xa, &(0x7f00000004c0), 0x4) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000500)=[{0x1, 0x0, {0x2, 0x88, 0x1}, {0x1, 0xff, 0x2}, 0x2, 0x1}, {0x3, 0x1, {0x0, 0xff, 0x2}, {0x2, 0x1, 0x3}, 0x2, 0xfe}, {0x0, 0x0, {}, {0x0, 0xff}, 0x0, 0xff}, {0x1, 0x1, {0x2, 0x0, 0x1}, {0x1, 0xff, 0x2}, 0x2, 0x1}, {0x1, 0x0, {0x2, 0x73d4cca4e2224b14, 0x3}, {0x0, 0x1, 0x2}, 0xfd, 0x1}], 0xa0) r6 = accept4$phonet_pipe(r4, 0x0, &(0x7f00000005c0), 0x1000) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f0000000600)={'bond0\x00', 0x3f}) r7 = getpgid(0xffffffffffffffff) capset(&(0x7f0000000640)={0x20071026, r7}, &(0x7f0000000680)={0x1ff, 0x3, 0x91, 0x2, 0x7fff, 0x4}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000006c0)={0x1, 'veth1_vlan\x00', {}, 0x3800}) [ 211.540638][ T7088] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.557188][ T7088] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.565679][ T7088] device bridge_slave_0 entered promiscuous mode [ 211.579833][ T7088] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.587064][ T7088] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.595239][ T7088] device bridge_slave_1 entered promiscuous mode [ 211.635742][ T7088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.670723][ T7088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.715805][ T7088] team0: Port device team_slave_0 added [ 211.725839][ T7088] team0: Port device team_slave_1 added [ 211.824375][ T7272] IPVS: ftp: loaded support on port[0] = 21 [ 211.843026][ T7088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.857453][ T7088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.884669][ T7088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.919964][ T7189] chnl_net:caif_netlink_parms(): no params data found [ 211.932902][ T7088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.942727][ T7088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 01:35:29 executing program 3: semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000000)=""/132) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f00000000c0)=""/4096) r0 = accept4(0xffffffffffffffff, &(0x7f00000010c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001140)=0x80, 0x760bef7532b8689a) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000011c0)='nbd\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001200)='/dev/sequencer2\x00', 0x138040, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001240)='/dev/hwrng\x00', 0x14500, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000001280)='/dev/full\x00', 0x440000, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/zero\x00', 0x10800, 0x0) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001400)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0xa8, r1, 0x50c, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x401}]}, 0xa8}}, 0x800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000001440)={{0x1f, 0x3}, 'port0\x00', 0x7, 0x3, 0x47fb, 0x5, 0x9, 0x598, 0x800, 0x0, 0x7, 0x2}) socket(0x6, 0x6, 0x3f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001500)={0x0}, &(0x7f0000001540)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r7, 0x9, &(0x7f0000001580)=""/240) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ocfs2_control\x00', 0x100, 0x0) pidfd_getfd(r8, 0xffffffffffffffff, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000001700)={'filter\x00'}, &(0x7f0000001780)=0x44) chdir(&(0x7f00000017c0)='./file0\x00') socket$isdn(0x22, 0x3, 0x21) [ 211.970916][ T7088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.160922][ T7088] device hsr_slave_0 entered promiscuous mode [ 212.227417][ T7088] device hsr_slave_1 entered promiscuous mode 01:35:29 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x27, 0x1}) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd4, r1, 0x300, 0x70bd27, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0xd4}}, 0x4010) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000280)) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000340)={0x18, 0x2, 0x1, 0xa0}) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0xe}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000811}, 0x8041) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20068902}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x140d, 0x10, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4081}, 0x20018040) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f00000005c0), 0x4) pipe(&(0x7f0000000600)={0xffffffffffffffff}) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000640)="464f36378cc13263ae7acf15b59ac767fdaec902b20cba05a673f55a70e84f2a369f0e4d8c05c12e73fb5fab78bca04730d3ef13812460c00321a1be331007130b2d940b63e4e9b028fb55f4adec2c", 0x4f) connect$rxrpc(r3, &(0x7f00000006c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x24) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nvme-fabrics\x00', 0x0, 0x0) bind$pptp(r4, &(0x7f0000000740)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1e) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000780)='/dev/btrfs-control\x00', 0x40002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f00000007c0)=0x3) r6 = syz_open_dev$amidi(&(0x7f0000000a40)='/dev/amidi#\x00', 0x2, 0x400) dup(r6) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b40)={0x1bc, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xa0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xf18}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf17}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xcb0}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffe}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MEDIA={0xd8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xafed}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfb}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x77a3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1bc}}, 0x4000805) [ 212.480070][ T7390] IPVS: ftp: loaded support on port[0] = 21 [ 212.512464][ T7189] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.536925][ T7189] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.544740][ T7189] device bridge_slave_0 entered promiscuous mode [ 212.571235][ T7189] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.596975][ T7189] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.605170][ T7189] device bridge_slave_1 entered promiscuous mode 01:35:30 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000780)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000800)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x30, r1, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1000}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x4000040) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000900)) r3 = add_key$user(&(0x7f0000000940)='user\x00', &(0x7f0000000980)={'syz', 0x1}, &(0x7f00000009c0)="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", 0x1000, 0xfffffffffffffffc) keyctl$read(0xb, r3, &(0x7f00000019c0)=""/141, 0x8d) r4 = openat$cgroup_ro(r2, &(0x7f0000001a80)='memory.events\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r4, 0x541c, &(0x7f0000001ac0)={0xd, 0x1000}) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000001b00)) r5 = socket(0xa, 0xa, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(r5, &(0x7f0000001c00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x3c, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}]}, 0x3c}, 0x1, 0x0, 0x0, 0x400c400}, 0x40000) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000001d00)={0x101, 0x7, {0xffffffffffffffff}, {0x0}, 0x3ff, 0x3}) mount$9p_tcp(&(0x7f0000001c40)='127.0.0.1\x00', &(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)='9p\x00', 0x200000, &(0x7f0000001d40)={'trans=tcp,', {'port', 0x3d, 0x8001}, 0x2c, {[{@version_L='version=9p2000.L'}, {@cache_fscache='cache=fscache'}, {@cache_none='cache=none'}, {@mmap='mmap'}, {@version_u='version=9p2000.u'}, {@cache_none='cache=none'}], [{@fsmagic={'fsmagic', 0x3d, 0x800}}, {@subj_user={'subj_user', 0x3d, 'l2tp\x00'}}, {@fowner_gt={'fowner>', r6}}]}}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001e00)={0x0, 0x5d, "923468541512ed58ab5ade270543251c78a38b0541d768e288139a9c139517398a99811834b138876131268ed76964221a0fd50d81311141a2b79cfb121b27b68122cc9705d6e70299261a693038de417512394abd912aea216a403c5f"}, &(0x7f0000001e80)=0x65) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001ec0)={r7, 0x44, "fb2127baf8e05f17eedd50c28c1864e7fdb1e5f5181deba2dabc810f0c8fecd979075d81396de3e45e639da2e651fbb08f0f4fdd3e9b982a5b4efe0a157315e2886454d7"}, &(0x7f0000001f40)=0x4c) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000002040)=0x2, 0x4) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000020c0)) [ 212.727485][ T7189] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.784551][ T7189] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.833424][ T7433] IPVS: ftp: loaded support on port[0] = 21 [ 212.889133][ T7272] chnl_net:caif_netlink_parms(): no params data found [ 212.905315][ T7189] team0: Port device team_slave_0 added [ 212.968049][ T7189] team0: Port device team_slave_1 added [ 213.040141][ T7555] IPVS: ftp: loaded support on port[0] = 21 [ 213.073294][ T7189] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.081973][ T7189] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.111403][ T7189] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.151704][ T7189] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.158944][ T7189] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.185277][ T7189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.290041][ T7189] device hsr_slave_0 entered promiscuous mode [ 213.337912][ T7189] device hsr_slave_1 entered promiscuous mode [ 213.396966][ T7189] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.404835][ T7189] Cannot create hsr debugfs directory [ 213.412329][ T7088] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 213.463634][ T7088] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 213.524894][ T7088] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 213.581178][ T7088] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 213.695310][ T7272] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.704250][ T7272] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.713435][ T7272] device bridge_slave_0 entered promiscuous mode [ 213.726158][ T7272] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.733319][ T7272] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.743054][ T7272] device bridge_slave_1 entered promiscuous mode [ 213.848198][ T7272] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.858314][ T7390] chnl_net:caif_netlink_parms(): no params data found [ 213.890277][ T7272] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.975104][ T7433] chnl_net:caif_netlink_parms(): no params data found [ 214.001658][ T7272] team0: Port device team_slave_0 added [ 214.016022][ T7272] team0: Port device team_slave_1 added [ 214.117707][ T7390] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.124994][ T7390] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.136266][ T7390] device bridge_slave_0 entered promiscuous mode [ 214.195878][ T7272] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.205674][ T7272] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.233944][ T7272] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.246371][ T7390] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.256143][ T7390] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.265083][ T7390] device bridge_slave_1 entered promiscuous mode [ 214.340138][ T7272] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.347284][ T7272] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.375272][ T7272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.454638][ T7390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.472027][ T7555] chnl_net:caif_netlink_parms(): no params data found [ 214.489461][ T7433] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.496568][ T7433] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.506426][ T7433] device bridge_slave_0 entered promiscuous mode [ 214.515751][ T7433] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.523205][ T7433] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.531921][ T7433] device bridge_slave_1 entered promiscuous mode [ 214.541315][ T7390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.642373][ T7189] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 214.671396][ T7390] team0: Port device team_slave_0 added [ 214.695395][ T7433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.749780][ T7272] device hsr_slave_0 entered promiscuous mode [ 214.797380][ T7272] device hsr_slave_1 entered promiscuous mode [ 214.847111][ T7272] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.854852][ T7272] Cannot create hsr debugfs directory [ 214.869320][ T7088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.876210][ T7189] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 214.930291][ T7390] team0: Port device team_slave_1 added [ 214.936208][ T7189] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 215.014640][ T7433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.052814][ T7433] team0: Port device team_slave_0 added [ 215.059508][ T7189] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 215.129925][ T7433] team0: Port device team_slave_1 added [ 215.174858][ T7555] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.182511][ T7555] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.193250][ T7555] device bridge_slave_0 entered promiscuous mode [ 215.202219][ T7390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.209972][ T7390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.236117][ T7390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.248609][ T7433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.255581][ T7433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.283351][ T7433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.298548][ T7433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.305506][ T7433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.332961][ T7433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.353883][ T7555] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.361660][ T7555] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.371089][ T7555] device bridge_slave_1 entered promiscuous mode [ 215.379368][ T7390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.386323][ T7390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.413941][ T7390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.438580][ T7088] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.476308][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.486428][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.560761][ T7433] device hsr_slave_0 entered promiscuous mode [ 215.607637][ T7433] device hsr_slave_1 entered promiscuous mode [ 215.657060][ T7433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.664678][ T7433] Cannot create hsr debugfs directory [ 215.685881][ T7555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.703049][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.712201][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.721863][ T2761] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.729227][ T2761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.738678][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.801301][ T7390] device hsr_slave_0 entered promiscuous mode [ 215.857522][ T7390] device hsr_slave_1 entered promiscuous mode [ 215.897070][ T7390] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.904656][ T7390] Cannot create hsr debugfs directory [ 215.927062][ T7555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.045596][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.054583][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.067558][ T2761] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.075552][ T2761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.094049][ T7555] team0: Port device team_slave_0 added [ 216.124432][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.143073][ T7555] team0: Port device team_slave_1 added [ 216.220124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.248812][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.264780][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.330396][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.359805][ T7555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.366839][ T7555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.395216][ T7555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.483061][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.496047][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.509800][ T7555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.516861][ T7555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.547543][ T7555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.609649][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.619052][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.669213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.688907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.713606][ T7088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.771409][ T7555] device hsr_slave_0 entered promiscuous mode [ 216.847832][ T7555] device hsr_slave_1 entered promiscuous mode [ 216.891562][ T7555] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.900934][ T7555] Cannot create hsr debugfs directory [ 216.907997][ T7272] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 216.990429][ T7272] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 217.055186][ T7272] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 217.173724][ T7272] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 217.253568][ T7189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.401270][ T7433] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 217.440309][ T7433] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 217.499416][ T7433] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 217.632126][ T7433] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 217.745780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.760345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.770903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.780152][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.879966][ T7088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.892296][ T7390] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 217.939897][ T7189] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.954799][ T7390] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 218.014320][ T7390] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 218.062710][ T7390] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 218.120938][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.129678][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.138662][ T2790] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.145730][ T2790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.154613][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.206477][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.215471][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.225533][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.232883][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.251090][ T7555] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 218.314613][ T7555] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 218.391783][ T7555] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 218.512072][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.521624][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.538901][ T7555] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 218.624072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.634859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.649915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.661973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.672149][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.735934][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.745423][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.755546][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.764426][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.773613][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.783033][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.809633][ T7189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.825187][ T7272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.847781][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.856156][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.866128][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.874851][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.901303][ T7088] device veth0_vlan entered promiscuous mode [ 218.934826][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.943020][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.957892][ T7272] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.982429][ T7088] device veth1_vlan entered promiscuous mode [ 219.000331][ T7433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.020649][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.032522][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.041941][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.050896][ T2790] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.058572][ T2790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.067905][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.075468][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.095254][ T7189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.126725][ T7433] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.135775][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.145379][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.154113][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.163281][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.172872][ T2829] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.180040][ T2829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.189764][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.199349][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.207572][ T2829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.247212][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.255994][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.270650][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.280168][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.289583][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.298830][ T2790] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.305920][ T2790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.336144][ T7272] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.348601][ T7272] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.362827][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.371358][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.380118][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.389998][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.399277][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.408636][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.417963][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.426723][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.435879][ T2790] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.443078][ T2790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.451709][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.460393][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.469782][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.487451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.496337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.524435][ T7088] device veth0_macvtap entered promiscuous mode [ 219.542871][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.552770][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.562149][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.571267][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.583962][ T7088] device veth1_macvtap entered promiscuous mode [ 219.609321][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.620336][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.629812][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.638931][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.648403][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.657678][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.666300][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.678739][ T7390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.699015][ T7555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.727969][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.736497][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.782375][ T7088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.808695][ T7390] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.820563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.830276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.842474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.850818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.859493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.867850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.875634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.884924][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.894037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.902899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.915765][ T7555] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.931201][ T7433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.950471][ T7088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.960247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.971387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.980080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.989972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.998023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.006852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.015410][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.022671][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.030655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.039548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.050341][ T7189] device veth0_vlan entered promiscuous mode [ 220.090053][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.098988][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.111496][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.120472][ T2761] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.127729][ T2761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.135780][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.144954][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.154248][ T2761] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.161431][ T2761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.169546][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.178767][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.187580][ T2761] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.194669][ T2761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.202879][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.223486][ T7189] device veth1_vlan entered promiscuous mode [ 220.243744][ T7272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.264992][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.273985][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.283319][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.293082][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.301322][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.331638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.400299][ T7433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.434307][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.443923][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.456262][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.465422][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.475230][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.484643][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.494595][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.503664][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.514602][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.524232][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.533225][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.597820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.606687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.626382][ T7390] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.646904][ T7390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.712928][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.728973][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.738906][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.767916][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.776885][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.788670][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.799109][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.808806][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.830389][ T7189] device veth0_macvtap entered promiscuous mode 01:35:38 executing program 0: [ 220.899787][ T7189] device veth1_macvtap entered promiscuous mode [ 220.922632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.954497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.979485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.993972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 01:35:38 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4004af61, &(0x7f0000000340)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) [ 221.006123][ T7555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.057116][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.064697][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.090492][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.108077][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.120817][ T7272] device veth0_vlan entered promiscuous mode [ 221.154334][ T7390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.168396][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.176534][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.177018][ C0] hrtimer: interrupt took 46970 ns [ 221.205200][ T7189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.218248][ T7189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.236780][ T7189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.264541][ T7555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.296330][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.306833][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 01:35:38 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4004af61, &(0x7f0000000340)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) [ 221.328468][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.340565][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.350597][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.367421][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.376105][ T7272] device veth1_vlan entered promiscuous mode [ 221.401228][ T7189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.433138][ T7189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.446324][ T7189] batman_adv: batadv0: Interface activated: batadv_slave_1 01:35:38 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4004af61, &(0x7f0000000340)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) [ 221.490920][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.516638][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.538317][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.557618][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.597234][ T7433] device veth0_vlan entered promiscuous mode [ 221.617156][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.625236][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.671592][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.686263][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 01:35:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4004af61, &(0x7f0000000340)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) [ 221.760663][ T7433] device veth1_vlan entered promiscuous mode [ 221.770649][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.787966][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.796822][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.825177][ T7272] device veth0_macvtap entered promiscuous mode 01:35:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f00000002c0)) [ 221.918670][ T7272] device veth1_macvtap entered promiscuous mode [ 221.939032][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.951927][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.964607][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.977987][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.990216][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.008320][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.024557][ T8381] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 222.027421][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.075626][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.098448][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.174054][ T7390] device veth0_vlan entered promiscuous mode [ 222.361436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.378201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:35:39 executing program 1: poll(&(0x7f0000000040), 0x2000000000000024, 0x0) [ 222.405236][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.429692][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.443973][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.455511][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.484509][ T7272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.511645][ T7390] device veth1_vlan entered promiscuous mode [ 222.539467][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.554292][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 01:35:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x5, 0x6, 0x364, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 222.576439][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.607756][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.622449][ T7555] device veth0_vlan entered promiscuous mode [ 222.641636][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.658108][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.678500][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.695721][ T8405] ptrace attach of "/root/syz-executor.1"[8404] was attempted by "/root/syz-executor.1"[8405] [ 222.722207][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.785349][ T7272] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.804521][ T7433] device veth0_macvtap entered promiscuous mode [ 222.834196][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.853125][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.865999][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.888156][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.913126][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.943940][ T7433] device veth1_macvtap entered promiscuous mode [ 222.975591][ T7555] device veth1_vlan entered promiscuous mode [ 223.108883][ T0] NOHZ: local_softirq_pending 08 [ 223.178828][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.188750][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.208687][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.216974][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.224210][ T8413] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 223.247947][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:35:40 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@link_local, @random="be2f31e5c026", @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast2}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) [ 223.273069][ T7390] device veth0_macvtap entered promiscuous mode [ 223.322752][ T7433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.367147][ T7433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.377013][ T7433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.389802][ T7433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.401441][ T7433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.413161][ T7433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.426785][ T7433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.459877][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.476169][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.494059][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.504088][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.514034][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.527482][ T7390] device veth1_macvtap entered promiscuous mode [ 223.542586][ T7433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.553603][ T7433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.564427][ T7433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.575588][ T7433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.586242][ T7433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.598055][ T7433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.610619][ T7433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.620428][ T7555] device veth0_macvtap entered promiscuous mode [ 223.644273][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.653656][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.663145][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.689815][ T7555] device veth1_macvtap entered promiscuous mode [ 223.740403][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.762902][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.779942][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.791178][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.801772][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.813229][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.823902][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.835358][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.849669][ T7390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.910677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.920090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.999853][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.019922][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.063757][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.083999][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.094863][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.112403][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.123194][ T7390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.140111][ T7390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.156393][ T7390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.174372][ T7555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.204898][ T7555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.215859][ T7555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.233980][ T7555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.245214][ T7555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.263415][ T7555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.274499][ T7555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.287675][ T7555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.298223][ T7555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.309370][ T7555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.321363][ T7555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.329807][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.340013][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.349620][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.359257][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.383685][ T7555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.398499][ T7555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.411088][ T7555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.422065][ T7555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.432446][ T7555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.443401][ T7555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.453748][ T7555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.464725][ T7555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.475853][ T7555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.486383][ T7555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.499036][ T7555] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.530050][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.540465][ T2832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:35:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c07, 0x0) 01:35:42 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f00000002c0)) 01:35:42 executing program 5: mkdir(0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404090a0200027400f801", 0x17}], 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) 01:35:42 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='mpol=prefer:', @ANYRESDEC]) 01:35:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000100)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x4, 0x2f, 0x0, @remote, @mcast2, {[], {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 01:35:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [{@uid_eq={'uid'}}]}) 01:35:42 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x424300, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e1504aef0279d6efc4c76785c5a0090a732b637b728780093d0810c77eaf7e61623518d9968a7b9c84b5f1261b954eecf683312daf4b231f7b846a095804970175504723d88e40b897d40fd587c4fb415feb67089fb0e5363b167a5b1028dbc346710ad473536"], 0x0, 0x80}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) [ 225.240771][ T8461] tmpfs: Bad value for 'mpol' [ 225.290405][ T8462] overlayfs: filesystem on 'file0' not supported [ 225.339881][ T8460] ISOFS: Unable to identify CD-ROM format. [ 225.354994][ T8472] overlayfs: filesystem on 'file0' not supported [ 225.362555][ T8461] tmpfs: Bad value for 'mpol' 01:35:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) chroot(&(0x7f0000000040)='./file0\x00') 01:35:42 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='mpol=prefer:', @ANYRESDEC]) 01:35:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c30689063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 01:35:42 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="205c1552f12f", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x3}, @dev={0xac, 0x14, 0x14, 0xa}}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 01:35:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) chroot(&(0x7f0000000040)='./file0\x00') [ 225.660041][ T8487] tmpfs: Bad value for 'mpol' 01:35:43 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 01:35:43 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='mpol=prefer:', @ANYRESDEC]) 01:35:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) 01:35:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) chroot(&(0x7f0000000040)='./file0\x00') [ 225.928505][ T8507] tmpfs: Bad value for 'mpol' 01:35:43 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='mpol=prefer:', @ANYRESDEC]) 01:35:43 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 01:35:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) chroot(&(0x7f0000000040)='./file0\x00') 01:35:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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"/403, @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779981026cd4f7ae2dcfdaef83567e5b3c6c462f34087e1b64ecae51c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c1856ac2ea69704152109b0dff9eb9ca92da732cc5b460a4638350254769f560b67fa9950386e7d443742040039aa0ef8918e45feb997445e598790400e81a0a90106099f"], 0x50}}, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) 01:35:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) 01:35:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) 01:35:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 226.597997][ T8532] tmpfs: Bad value for 'mpol' 01:35:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@rand_addr="1f4e89a7cd077a9affc9f887fc1c623a"}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="02120000020000000a00eba99c10cb77de78fcd9e04c7ea982cfb33973"], 0x10}}, 0x0) close(r1) 01:35:44 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='mpol=prefer:', @ANYRESDEC]) 01:35:44 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/30, 0x1e}], 0x1) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) 01:35:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chroot(&(0x7f0000000040)='./file0\x00') 01:35:44 executing program 2: socket$key(0xf, 0x3, 0x2) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) 01:35:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 01:35:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chroot(&(0x7f0000000040)='./file0\x00') 01:35:44 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='mpol=prefer:', @ANYRESDEC]) 01:35:44 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d00"/148, @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 01:35:44 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/30, 0x1e}], 0x1) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) 01:35:44 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='mpol=prefer:', @ANYRESDEC]) [ 227.165016][ T8575] device vxlan0 entered promiscuous mode 01:35:44 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:35:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chroot(&(0x7f0000000040)='./file0\x00') 01:35:44 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/30, 0x1e}], 0x1) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) 01:35:44 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='mpol=prefer:', @ANYRESDEC]) 01:35:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setreuid(0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') 01:35:45 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='mpol=prefer:', @ANYRESDEC]) 01:35:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) sendto$inet6(r0, &(0x7f0000000500)="83", 0x1, 0xaba4eeabb9811440, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:35:45 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/30, 0x1e}], 0x1) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) 01:35:45 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='mpol=prefer:', @ANYRESDEC]) [ 227.866404][ T8585] device vxlan0 entered promiscuous mode 01:35:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000003002000000000000000000009800000098000000980100009801000098010000980100009801000098010000030000000000000000000000ffffffffe000000100000000000000006272696467655f736c6176655f31000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800534554000000000000000000000000000000000000000000000000000001ffff0000000000007f000001ac1e00010000000000000000766c616e3000000000000000000000006970365f767469300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800000100000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 01:35:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setreuid(0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') 01:35:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12ca) 01:35:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) sendto$inet6(r0, &(0x7f0000000500)="83", 0x1, 0xaba4eeabb9811440, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:35:45 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/30, 0x1e}], 0x1) 01:35:45 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 228.587319][ T8651] Cannot find del_set index 0 as target 01:35:46 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:35:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) sendto$inet6(r0, &(0x7f0000000500)="83", 0x1, 0xaba4eeabb9811440, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:35:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setreuid(0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') 01:35:46 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d00"/148, @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x300) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 01:35:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) sendto$inet6(r0, &(0x7f0000000500)="83", 0x1, 0xaba4eeabb9811440, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:35:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r0) chroot(&(0x7f0000000040)='./file0\x00') 01:35:46 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:35:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r0) chroot(&(0x7f0000000040)='./file0\x00') [ 229.254030][ T8667] device vxlan0 entered promiscuous mode [ 229.644452][ T8670] device vxlan0 entered promiscuous mode 01:35:47 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr="bca53c5a6562b53c574ff797a9f4197c"}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 01:35:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x400000001, 0x4) sendto$inet6(r0, &(0x7f0000000500)="83", 0x1, 0xaba4eeabb9811440, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:35:47 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='mpol=prefer:']) 01:35:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r0) chroot(&(0x7f0000000040)='./file0\x00') 01:35:47 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/30, 0x1e}], 0x1) 01:35:47 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d00"/148, @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x300) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) [ 230.588688][ T1] ================================================================== [ 230.597363][ T1] BUG: KASAN: stack-out-of-bounds in mpol_to_str+0x377/0x3be [ 230.604741][ T1] Write of size 8 at addr ffffc90000c7fb60 by task systemd/1 [ 230.612223][ T1] [ 230.614574][ T1] CPU: 1 PID: 1 Comm: systemd Not tainted 5.6.0-rc7-syzkaller #0 [ 230.622526][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.632623][ T1] Call Trace: [ 230.635961][ T1] dump_stack+0x188/0x20d [ 230.640338][ T1] ? mpol_to_str+0x377/0x3be [ 230.644946][ T1] ? mpol_to_str+0x377/0x3be [ 230.652175][ T1] print_address_description.constprop.0.cold+0x5/0x315 [ 230.653340][ T8726] device vxlan0 entered promiscuous mode [ 230.659120][ T1] ? mpol_to_str+0x377/0x3be [ 230.659150][ T1] ? mpol_to_str+0x377/0x3be [ 230.659165][ T1] __kasan_report.cold+0x1a/0x32 [ 230.659182][ T1] ? mpol_to_str+0x377/0x3be [ 230.659197][ T1] kasan_report+0xe/0x20 [ 230.659211][ T1] check_memory_region+0x128/0x190 [ 230.659223][ T1] mpol_to_str+0x377/0x3be [ 230.659241][ T1] ? mpol_parse_str+0xa00/0xa00 [ 230.688148][ T8729] IPVS: ftp: loaded support on port[0] = 21 [ 230.693041][ T1] ? seq_vprintf+0x136/0x1a0 [ 230.693067][ T1] shmem_show_options+0x418/0x630 [ 230.693084][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 230.693098][ T1] ? seq_puts+0xb4/0x130 [ 230.693133][ T1] ? selinux_sb_show_options+0x172/0x580 [ 230.693152][ T1] ? memcpy+0x35/0x50 [ 230.737626][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 230.743206][ T1] show_mountinfo+0x616/0x900 [ 230.747901][ T1] ? show_vfsmnt+0x3e0/0x3e0 [ 230.752502][ T1] ? seq_list_next+0x5b/0x80 [ 230.757109][ T1] seq_read+0xad0/0x1160 [ 230.761382][ T1] ? seq_open_private+0x40/0x40 [ 230.766240][ T1] __vfs_read+0x76/0x100 [ 230.770496][ T1] vfs_read+0x1ea/0x430 [ 230.774668][ T1] ksys_read+0x127/0x250 [ 230.778929][ T1] ? kernel_write+0x120/0x120 [ 230.783615][ T1] ? trace_hardirqs_off_caller+0x55/0x230 [ 230.789359][ T1] do_syscall_64+0xf6/0x7d0 [ 230.793983][ T1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.799972][ T1] RIP: 0033:0x7fd7a2dc492d [ 230.804392][ T1] Code: 2d 2c 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 de 9b 01 00 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 27 9c 01 00 48 89 d0 48 83 c4 08 48 3d 01 [ 230.824363][ T1] RSP: 002b:00007ffd6464b3a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 230.832791][ T1] RAX: ffffffffffffffda RBX: 0000561a1e3c9d30 RCX: 00007fd7a2dc492d [ 230.840955][ T1] RDX: 0000000000000400 RSI: 0000561a1e3c9820 RDI: 0000000000000013 [ 230.849029][ T1] RBP: 0000000000000d68 R08: 00007fd7a47fa500 R09: 00000000000000e0 [ 230.857116][ T1] R10: 0000561a1e3c9bd9 R11: 0000000000000293 R12: 00007fd7a307f440 [ 230.865101][ T1] R13: 00007fd7a307e900 R14: 0000000000000047 R15: 0000000000000000 [ 230.873140][ T1] [ 230.875474][ T1] [ 230.877803][ T1] addr ffffc90000c7fb60 is located in stack of task systemd/1 at offset 40 in frame: [ 230.887262][ T1] mpol_to_str+0x0/0x3be [ 230.891501][ T1] [ 230.893830][ T1] this frame has 1 object: [ 230.898245][ T1] [32, 40) 'nodes' [ 230.898248][ T1] [ 230.904409][ T1] Memory state around the buggy address: [ 230.910058][ T1] ffffc90000c7fa00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.918136][ T1] ffffc90000c7fa80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.926207][ T1] >ffffc90000c7fb00: 00 00 00 00 00 00 00 f1 f1 f1 f1 00 f3 f3 f3 00 01:35:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x400000001, 0x4) sendto$inet6(r0, &(0x7f0000000500)="83", 0x1, 0xaba4eeabb9811440, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:35:48 executing program 1: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='mpol=prefer:']) 01:35:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) chroot(&(0x7f0000000040)='./file0\x00') [ 230.934271][ T1] ^ [ 230.941478][ T1] ffffc90000c7fb80: 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00 00 [ 230.949549][ T1] ffffc90000c7fc00: 00 00 00 00 00 00 f3 f3 f3 f3 00 00 00 00 00 00 [ 230.957610][ T1] ================================================================== [ 230.965688][ T1] Disabling lock debugging due to kernel taint [ 230.975052][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 230.981672][ T1] CPU: 1 PID: 1 Comm: systemd Tainted: G B 5.6.0-rc7-syzkaller #0 [ 230.990939][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.001119][ T1] Call Trace: [ 231.004412][ T1] dump_stack+0x188/0x20d [ 231.008865][ T1] panic+0x2e3/0x75c [ 231.012863][ T1] ? add_taint.cold+0x16/0x16 [ 231.017539][ T1] ? preempt_schedule_common+0x5e/0xc0 [ 231.022996][ T1] ? mpol_to_str+0x377/0x3be [ 231.028355][ T1] ? ___preempt_schedule+0x16/0x18 [ 231.033493][ T1] ? trace_hardirqs_on+0x55/0x220 [ 231.038620][ T1] ? mpol_to_str+0x377/0x3be [ 231.043410][ T1] end_report+0x43/0x49 [ 231.047558][ T1] ? mpol_to_str+0x377/0x3be [ 231.052148][ T1] __kasan_report.cold+0xd/0x32 [ 231.057000][ T1] ? mpol_to_str+0x377/0x3be [ 231.061582][ T1] kasan_report+0xe/0x20 [ 231.065815][ T1] check_memory_region+0x128/0x190 [ 231.070918][ T1] mpol_to_str+0x377/0x3be [ 231.075349][ T1] ? mpol_parse_str+0xa00/0xa00 [ 231.080196][ T1] ? seq_vprintf+0x136/0x1a0 [ 231.084781][ T1] shmem_show_options+0x418/0x630 [ 231.089800][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 231.095329][ T1] ? seq_puts+0xb4/0x130 [ 231.099556][ T1] ? selinux_sb_show_options+0x172/0x580 [ 231.105465][ T1] ? memcpy+0x35/0x50 [ 231.109449][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 231.115078][ T1] show_mountinfo+0x616/0x900 [ 231.119761][ T1] ? show_vfsmnt+0x3e0/0x3e0 [ 231.124448][ T1] ? seq_list_next+0x5b/0x80 [ 231.129092][ T1] seq_read+0xad0/0x1160 [ 231.133327][ T1] ? seq_open_private+0x40/0x40 [ 231.138169][ T1] __vfs_read+0x76/0x100 [ 231.142404][ T1] vfs_read+0x1ea/0x430 [ 231.146561][ T1] ksys_read+0x127/0x250 [ 231.150871][ T1] ? kernel_write+0x120/0x120 [ 231.155600][ T1] ? trace_hardirqs_off_caller+0x55/0x230 [ 231.161325][ T1] do_syscall_64+0xf6/0x7d0 [ 231.165857][ T1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.171730][ T1] RIP: 0033:0x7fd7a2dc492d [ 231.176125][ T1] Code: 2d 2c 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 de 9b 01 00 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 27 9c 01 00 48 89 d0 48 83 c4 08 48 3d 01 [ 231.195718][ T1] RSP: 002b:00007ffd6464b3a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 231.204133][ T1] RAX: ffffffffffffffda RBX: 0000561a1e3c9d30 RCX: 00007fd7a2dc492d [ 231.212110][ T1] RDX: 0000000000000400 RSI: 0000561a1e3c9820 RDI: 0000000000000013 [ 231.220069][ T1] RBP: 0000000000000d68 R08: 00007fd7a47fa500 R09: 00000000000000e0 [ 231.228033][ T1] R10: 0000561a1e3c9bd9 R11: 0000000000000293 R12: 00007fd7a307f440 [ 231.236015][ T1] R13: 00007fd7a307e900 R14: 0000000000000047 R15: 0000000000000000 [ 231.245613][ T1] Kernel Offset: disabled [ 231.249966][ T1] Rebooting in 86400 seconds..