Warning: Permanently added '10.128.0.88' (ECDSA) to the list of known hosts. 2020/03/28 19:13:14 fuzzer started 2020/03/28 19:13:16 dialing manager at 10.128.0.26:36217 2020/03/28 19:13:17 syscalls: 2997 2020/03/28 19:13:17 code coverage: enabled 2020/03/28 19:13:17 comparison tracing: enabled 2020/03/28 19:13:17 extra coverage: enabled 2020/03/28 19:13:17 setuid sandbox: enabled 2020/03/28 19:13:17 namespace sandbox: enabled 2020/03/28 19:13:17 Android sandbox: enabled 2020/03/28 19:13:17 fault injection: enabled 2020/03/28 19:13:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/28 19:13:17 net packet injection: enabled 2020/03/28 19:13:17 net device setup: enabled 2020/03/28 19:13:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/28 19:13:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 19:16:20 executing program 0: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'syzkaller1\x00', {}, 0x3}) keyctl$set_reqkey_keyring(0xe, 0x5) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x1, 0x101a01) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @local}}, 0x100, 0x7fff, 0xffffffff, 0x6, 0x7fff}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180)=r1, 0x4) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) fchdir(r2) r3 = socket$alg(0x26, 0x5, 0x0) tee(r3, r0, 0x1f, 0xb) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) r5 = getpgid(0x0) r6 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x81, 0x80) r7 = socket$pppl2tp(0x18, 0x1, 0x1) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={r6, r7, 0xeabb}) r8 = syz_open_pts(0xffffffffffffffff, 0x400201) ioctl$void(r8, 0x5451) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000300)={0xa10000, 0x7, 0x8, r6, 0x0, &(0x7f00000002c0)={0x990a2c, 0xbf63, [], @value=0x7}}) ioctl$LOOP_SET_STATUS64(r9, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xf12, 0x1, 0x0, 0x0, 0x19, 0x15, "c788b19577a79d2a976db5a06e82784b91399a60d1321fce1fe8edd2819bd86169d87a4b17841bf65faf6e229d910c396a6642aff23cbecaac80707c49ab100c", "48a01b1d331799c04b244760d4a3ac97376768beaab4c2c2afee3c0e409d5c1ed443629a977952cb0bffc04871f16502764b41be2784d648e371704ac29b4afa", "b0afcd25ea8a578b4e5bfa395246d5de76d5fb8093fa34bca24c369dbafc7663", [0x8, 0x2]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000440)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000480)=0x20) syzkaller login: [ 256.767904][ T26] audit: type=1400 audit(1585422980.963:8): avc: denied { execmem } for pid=7136 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 256.944463][ T7137] IPVS: ftp: loaded support on port[0] = 21 19:16:21 executing program 1: rmdir(&(0x7f0000000000)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x103, 0x3, 0xdc, "913df69b4a594b988fdb9ebb28b69092", "8cb4db19de452ffa33e9c55de1eba30371583c2b8060c1c6467ed61aa659283e2e0c7bfb65fa10f9dc33e08d0401da588ee81cb00ad4d5fa890df8396d3128fdaf5dc57eb33fcffeeb5ffe0f62d46327060dde92d499f6f28edcaad26109ca25e1061be586467072e36a24cf0db4b25a5d427fa268b9aeb3ab1aaa1e6fe94dc0e37b5eb0a67ebcb4d053e1dc4de68fb96244d93c7fd172eb060de6e670e17dca38ac53081811ca8e5b436847cf73d51a63231069fd1f1edba8a437de05002ee79976c4ef9fbb56c6135912e9981b8e79e80a74c7c249b81a24e23a3f129e59a6f4841c1209d83eef9f202726a9a8"}, 0x103, 0x0) socketpair(0x18, 0x1, 0x6, &(0x7f0000000200)) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x80) vmsplice(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000300)="2c8716d031722f26a50d76da69dc9c651e8b17d39d8f4424f289159c3f01382c1e120451f946a41aeb233b558859a13bba62c0cacda1e2814963a32b57e33adedf6667b1553f9e", 0x47}, {&(0x7f0000000380)="6ae933495eec36564ba1b82628c59a10676717c0465125e79c01ee86ff21aff4483b916c72bdf89bd527ef31045c07a8d681a8b09327a2a1e1372951389e1d1a8d36dd47a0f1d670ba17216b077975e49a8057c6efa87f00ec43205d9da7e68886f6dd806b81873b4311b9eea32ec299c241e0ae6bd8e2ed220474e7be57f1c7ef23e129112249953a99dfc146d29455afc7dd669fc1088f7dbf28e5449f8ac8b7e3798061024e10b9d3d6982ad4f65419714c1408dc", 0xb6}, {&(0x7f0000000440)="40ae1f21a8d8c64fcec2a36624de3d06290ac50a6c8cd3a1a072cae4a3fa9b030795a29e52b6a897bc95986039a7735e958ff0e1ef7436bbca312614c9f14bf4d2b95a56bd9b27a9d2268bcdff3bc0510bb4c798da0813162bb07ac83407dcaf74dfe633a3c0000a", 0x68}, {&(0x7f00000004c0)="f327de29e976597c6f1cd1b9c91e351a7a6bf665ccfd259f8fcadabbe7a57f941091360576455f305e1630f1b383296b244bc33879853d0271235ffc2a0bf23a3113788cb59e9e7d9f1c4a4e4234aa889b16a0f72590d19c6901de69177ef6b0014cb530d4b2bdd62b97947198620ee836f808ba77b763186e99dbad67795539aa0709d80253d98b08540888e8d6bf212498e15311e8ba700eeec3950f6f385f6e1ac69b6df7ba9729966f9b1008e9e686a063f0dc5fcffe49277e95acdf8f11ea0bcaa344b2ee4bfe2a68b97ecfd1fbe42a52240314783a7b5e5093680bbecb9bf6ac807a1f2fc64730d849a3a34e20d3fa87", 0xf3}, {&(0x7f00000005c0)="7de4ed3ee77eed80084cdfe6c01eb04d03230a252cd69c4a78991f1139e37be2bcfe975a3f0c0f5177d65534cdb6309a9f0720d82e7de73f89b972eff89eb6cb84fd0df1cd9bdbe7cc88575aa20fd931ac65c70c33c66341cb398c56fb158da3259d9f4e11928ad3a11d4593b2751f15c2d6f971aab4eac02f89d7a4ee9668fd03f674", 0x83}, {&(0x7f0000000680)="a876aaafd90d68c3d298236a91e47d752dbe4044e12908f51b23b07633eedd8e7e", 0x21}, {&(0x7f00000006c0)="a2acd32465cad65d9ed18885d6ef1ea3385107e8a0e1de78ee1b5d5fbef131fb08d0369e8abb2115d1de7c", 0x2b}], 0x7, 0x4) r1 = creat(&(0x7f0000000780)='./file0\x00', 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0x88, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="f0da81c42646efa276c0cec49232e2d9"}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:etc_runtime_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x3f}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x4010) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000940)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) socket$can_j1939(0x1d, 0x2, 0x7) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000a40)={0x2, 0x0, @remote}, &(0x7f0000000a80)=0x10) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000ac0)="2c915a6a543f1b0ea964dcc72e610da53a65a4d1e1cefa9d45e2490f9b948df1e0a78120f9715859b5be94b9a150937d3d1fc3294ef24142a4f8b53667405f7d3a9f04cca01ff0ed81db9a5eb80a10838cf6c1cdd967f3118aad56edd38fafad8be3a7b3c2f037ddcb9d9b3cf7a087f311dbf65c1974cbdf864df4b24abb92d306c2da3d158ee16e3ab50b7bc068e7debb0730014ccd55a8a214ec4b9a92aecf0fbd69ae7135f8bb7dc5761491eeccde7a4d93642dc70426ec88abf1444efc3e9ff906950c12834cc7f9e1b8af3c269e04a47b", 0xd3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={r1, 0xc0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000c00)={0x6, 0x1}, 0x0, 0x0, &(0x7f0000000c40)={0x1, 0x8, 0x3, 0x2}, &(0x7f0000000c80)=0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=0xfff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000e00)=r3, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000e40)={r1}) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000ec0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r4, &(0x7f0000001040)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001000)={&(0x7f0000000f00)={0xdc, r5, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x48, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f9e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdcd1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d823411}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1a3d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc236}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3fe270e1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a63b55e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e0443ea}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0xdc}, 0x1, 0x0, 0x0, 0x10}, 0x800) [ 257.176007][ T7137] chnl_net:caif_netlink_parms(): no params data found [ 257.261489][ T7236] IPVS: ftp: loaded support on port[0] = 21 19:16:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r1 = clone3(&(0x7f0000000240)={0x24000000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x9}, &(0x7f0000000100)=""/86, 0x56, &(0x7f0000000180)=""/92, &(0x7f0000000200)=[0x0], 0x1}, 0x50) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x6, 0x4, 0x6, 0x8, '\x00', 0x8001}, 0x4, 0x30, 0x81, r1, 0x2, 0x4d7, 'syz1\x00', &(0x7f00000002c0)=['em0-ppp1\x00', '}em0@/trusted/ppp0vmnet0#securityproc\x00'], 0x2f, [], [0x9, 0xfe, 0xf9b8, 0x3]}) kexec_load(0x40, 0x7, &(0x7f00000017c0)=[{&(0x7f0000000440)="eb11a8f94981c248d089b6b340eb0ee4b73e377fa9be689874d3f4880b5af97e0053317284c0bd9da948db09ba3d2cb8a9a2da9affb0338d1525ef3472b9bb703c62548de50f9e6214e4c2d76dfef5cfcd0473207683f92995d73a0ff709b9452278", 0x62, 0x80, 0x2}, {&(0x7f00000004c0)="38c9455b9e3f91e6dd1af126eb663faed1931f95093ef0c2ada0bc", 0x1b, 0x3, 0x2}, {&(0x7f0000000500)="acc79f8229d7362fabeb90dce4c7d63ceeacae9068992acb90913d838d268dfe9f01f4d4a4c7901ec342120a097ee2f8e8851b09362f61c808df56694ad333cc1d3f32584cdd26f2365f2b30fb2637fe058da2caa36cb376c3a1343ce0baa5553ed208893c49427f8011bf646c4a0428e9b9ea55a4", 0x75, 0x6, 0x80000001}, {&(0x7f0000000580)="71fe73c69e5a8fb945af5c175d903038a8191af0d22ee3b57dc25a7ac63d5a799c99781bebd1625edb72071eb96fed4b18553c6aa2f3f0c68a63e183375ca9159d9bfa9f2272f710231d282e0b385de071f811750bd0a64a5a65f56d79253c540349465fb2cf3e56ad2d2b954d7d7e5319b42e8fbd802ecb12c35b9f0601b7fc28038b28aad9b9ba0a10115e9f46a8adb8ad045b52492de8978657ff03a26e7ba5407372315c7e866130c8fbcf1786a80324b58ab5f816566c9e89e6925a63bf04cc0f4d9adb1b8517a0cc2b5413f9ca29cd09e0751a50e20e4f", 0xda, 0xa59, 0x2d6}, {&(0x7f0000000680)="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", 0x1000, 0x8, 0xa0000000000}, {&(0x7f0000001680)="04d33b45cdcb4f73852386f8920faca053340fd295d1244356f60ba63753571e3aad37a6871286eb28f81cbc4f6904918810e4d7f93b25e78c3013c3e9b0cccfe0e61796c9c962adf848048f2839d0af5a8d2e6b17d45e4f243f7d511adf1ce234b3172bc58d4fb8157a", 0x6a, 0xff, 0x20}, {&(0x7f0000001700)="3b688e43e092db47f3347ca87bc3d8f1a248f0060d61addc5507540277ee3a2a03dbfc7ee1ff06165bd02801a5b19d6066401ea90f44f95c53510b2638515ce81191500443d92af27280c75615606ede6ca310cfa5b93205371fc01ba9fe6968fe801a50200f44e78db46cc53db7df42773d394191392457a5da78001f067c8af6a316a68395754e3c3da33325de269adef5888408de1e3a9314c9e92cdd1157f55f95", 0xa3, 0x9, 0x9}], 0x2a0000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000018c0)={0x0, 0x4}, &(0x7f0000001900)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001940)={r3, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x3, 0x100}, &(0x7f0000001a00)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001a40)={0x0, @in6={{0xa, 0x4e20, 0x8000, @rand_addr="780c28f4ac0c22bc8d49ef4307ee67df", 0xfffffffb}}, 0x2, 0x8}, &(0x7f0000001b00)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001b40)={r4, 0x98, 0x79}, &(0x7f0000001b80)=0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000001bc0)={'filter\x00', 0x4}, 0x68) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001c40)='/proc/self/net/pfkey\x00', 0x80183, 0x0) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000001c80)) clock_gettime(0x0, &(0x7f0000001cc0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000001d40)={0x5a50, 0x9, 0x4, 0x40, 0x6, {r6, r7/1000+30000}, {0x5, 0x0, 0x71, 0x40, 0x8e, 0x0, "c4001e54"}, 0x3f, 0x4, @planes=&(0x7f0000001d00)={0x6, 0x3, @userptr=0x3, 0x7}, 0x15b, 0x0, 0xffffffffffffffff}) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4018aebd, &(0x7f0000001dc0)={0x0, r8, 0x1}) r9 = accept4$netrom(r0, 0x0, &(0x7f0000001e00), 0x800) setsockopt$netrom_NETROM_N2(r9, 0x103, 0x3, &(0x7f0000001e40)=0x1, 0x4) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/null\x00', 0x20a002, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r10, 0x84, 0x6f, &(0x7f0000001f00)={r3, 0x10, &(0x7f0000001ec0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}]}, &(0x7f0000001f40)=0x10) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000002040), &(0x7f0000002080)=0xe) [ 257.379593][ T7137] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.389318][ T7137] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.401089][ T7137] device bridge_slave_0 entered promiscuous mode [ 257.444701][ T7137] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.451827][ T7137] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.485388][ T7137] device bridge_slave_1 entered promiscuous mode [ 257.555342][ T7291] IPVS: ftp: loaded support on port[0] = 21 [ 257.629763][ T7137] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.676947][ T7137] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.718214][ T7236] chnl_net:caif_netlink_parms(): no params data found [ 257.751160][ T7137] team0: Port device team_slave_0 added [ 257.773684][ T7137] team0: Port device team_slave_1 added 19:16:22 executing program 3: r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x8, 0x9, 0xfffffffd, 0x101, 0x7}, 0x14) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xe, 0x80000) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'syzkaller1\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "53e740db1ffc598dfe0796515731a99115b4139852bd35a866f443857bc65391", "b5eedb49e46af0dd36b6fe7986a8d1e49ab076f57f37462f63c085dc0360f638", "ceb91fc2e8da2929409b21d103404fea2d949bb140d8e1e116ec37289630a287", "b03295cd555dadb382e014a8b0c2fb6df8b0b7071cd47f2a507c466d2688c925", "62c03e07beb4bf891b3eb6b35e42692836d1340645884d1d9f96e7933bcd5683", "20de200b8f9b54603cb49f27", 0x592e, 0x565, 0x9, 0x0, 0x5}}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000280)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x4, 0x1, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f00000002c0)=""/28) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000340)="cc58c2d2cda864ee61e0105beed8e2e4", 0x10) r4 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x5, 0x151000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') accept4(0xffffffffffffffff, &(0x7f0000000440)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000004c0)=0x80, 0x800) sendmsg$NL80211_CMD_SET_MPATH(r4, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, r5, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004080}, 0x20048810) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PPPIOCSFLAGS1(r7, 0x40047459, &(0x7f0000000600)=0x40000) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000006c0), &(0x7f0000000700)=0xc) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000740)={'nr0\x00', {0x2, 0x4e21, @loopback}}) [ 257.842224][ T7137] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.850519][ T7137] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.880177][ T7137] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.914433][ T7137] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.921426][ T7137] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.982230][ T7137] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 19:16:22 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='nodev.#wlan0nodevself]securitysecurity\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf8, 0x13, 0x400, 0x70bd29, 0x25dfdbfe, {0x3, 0x3, 0x1, 0x40, {0x4e20, 0x4e23, [0x800, 0x9, 0x3, 0x6], [0x3, 0x400, 0xc1b6, 0x80], 0x0, [0x2, 0x7]}, 0x80000001, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x40, 0x1, "54b9a88952210283403d802cfe66c52d0cf8d6af10b4bb284f93d50af45e53ae21978cf01c5ec5c51125a0bb8c4096f7c37e9cc4be09657bc2914dba"}, @INET_DIAG_REQ_BYTECODE={0x24, 0x1, "d8fea57de717f9de047d718eb981b13136ab7a581264dc6dfa3d26fdd126a456"}, @INET_DIAG_REQ_BYTECODE={0x45, 0x1, "ef6ce7a91e5c18373fadd0a884a6dbe4af40efdb4e2d6ed906fc92f656c121174867a456b9ea23c724a26e7c137497d8a7fdda2dd4044d5ed34e23afaa94597451"}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0xa00c000) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x430001, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x5) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000001500)={0x6, 0x6, {0xffffffffffffffff}, {0xffffffffffffffff}, 0xc60, 0x6}) statx(r0, &(0x7f0000001540)='./file0\x00', 0x1000, 0x200, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./file0\x00', 0x1, 0x4, &(0x7f0000001480)=[{&(0x7f0000000340)="bc22967227b412515644d697b47e7d115e5a2c6526b5eefc580817391a19ff8063fde9", 0x23, 0xfffffffffffffffb}, {&(0x7f0000000380)="2dd098de262f671000b67bf8e64067cca66be6db62cba76722408572a12e0809e96d19fb196bf1c831d528597c78e94d432684545bb70711ff0c6ac2fdc056492c222f2740e9f3d75d94b0fe92b3c6ffe9b2cda5cc504563aa299ab24641ec8836e7a57e9934c8d46925a3e3559a16d0aaf2cd2675e109ac32401b5108b331db23ae1ad5bb5b7c10368980ea093cc0e953a6ecce4e2da8bdced17c7561033ae584787dbebbf5a5641e0369d39787", 0xae, 0x7fffffff}, {&(0x7f0000000440)="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", 0x1000, 0x6c}, {&(0x7f0000001440)="ca5e659add6c808a1ea8a86429bcb1ac9d4d61ca6b44467f9326ebd1", 0x1c, 0x1d316013}], 0x200000, &(0x7f0000001680)={[{@codepage={'codepage', 0x3d, 'cp949'}}], [{@euid_gt={'euid>', r2}}, {@uid_eq={'uid', 0x3d, r3}}, {@appraise_type='appraise_type=imasig'}]}) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000001700)={0x0, 0x0, {0x0}, {0xffffffffffffffff}, 0x5c1, 0x8}) sched_setscheduler(r4, 0x6, &(0x7f0000001740)=0x9) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000001840)={0x6, 0x2, 0x4, 0x0, 0xffffffff, {0x0, 0x2710}, {0x4, 0x1, 0x40, 0x96, 0x3, 0xfc, "889520d7"}, 0xfffffff9, 0x3, @fd, 0x26f2fed8, 0x0, r0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001a80)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000001b80)=0xe8) recvfrom$packet(r5, &(0x7f00000018c0)=""/215, 0xd7, 0x20, &(0x7f0000001bc0)={0x11, 0x2, r6, 0x1, 0x60, 0x6, @multicast}, 0x14) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/vcsu\x00', 0x800, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000001c80)='batadv\x00') accept4$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002100)=0x14, 0x800) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000021c0)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002180)={&(0x7f0000002140)={0x2c, r8, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x2c}}, 0x44010) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000002200)) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) [ 258.166814][ T7137] device hsr_slave_0 entered promiscuous mode [ 258.224715][ T7137] device hsr_slave_1 entered promiscuous mode [ 258.319013][ T7236] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.327748][ T7236] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.344147][ T7236] device bridge_slave_0 entered promiscuous mode [ 258.417096][ T7236] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.428064][ T7441] IPVS: ftp: loaded support on port[0] = 21 [ 258.433478][ T7236] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.442647][ T7236] device bridge_slave_1 entered promiscuous mode [ 258.489112][ T7291] chnl_net:caif_netlink_parms(): no params data found [ 258.553239][ T7236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 19:16:22 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x8, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) prctl$PR_SET_PDEATHSIG(0x1, 0x26) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x59, 0x4, 0xc63ae2f25c050386, &(0x7f0000ffa000/0x4000)=nil, 0x1}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180)={@mcast1, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r2, 0x1, 0x6, @multicast}, 0x10) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x80, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000280)=0x7088b83b) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_sco_SCO_CONNINFO(r4, 0x11, 0x2, &(0x7f0000000300)=""/139, &(0x7f00000003c0)=0x8b) r5 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000000400)="1e164cd3a3ae64736c3deafa34ae") getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000440), &(0x7f0000000480)=0x8) r6 = syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x80c0) ioctl$SIOCX25SCUDMATCHLEN(r6, 0x89e7, &(0x7f0000000500)={0x39}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x44300, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x28, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x8094}, 0x30) [ 258.597464][ T7236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.658279][ T7540] IPVS: ftp: loaded support on port[0] = 21 [ 258.744326][ T7236] team0: Port device team_slave_0 added [ 258.801998][ T7236] team0: Port device team_slave_1 added [ 258.887374][ T7236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.894453][ T7236] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.921938][ T7236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.951558][ T7291] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.959229][ T7291] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.968932][ T7291] device bridge_slave_0 entered promiscuous mode [ 258.980414][ T7291] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.988139][ T7291] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.997183][ T7291] device bridge_slave_1 entered promiscuous mode [ 259.019852][ T7622] IPVS: ftp: loaded support on port[0] = 21 [ 259.039634][ T7236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.046859][ T7236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.074759][ T7236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.111457][ T7291] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.175436][ T7291] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.195293][ T7441] chnl_net:caif_netlink_parms(): no params data found [ 259.226088][ T7236] device hsr_slave_0 entered promiscuous mode [ 259.263269][ T7236] device hsr_slave_1 entered promiscuous mode [ 259.313184][ T7236] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.321051][ T7236] Cannot create hsr debugfs directory [ 259.375137][ T7291] team0: Port device team_slave_0 added [ 259.411959][ T7291] team0: Port device team_slave_1 added [ 259.437852][ T7137] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 259.515684][ T7137] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 259.581022][ T7137] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 259.642362][ T7137] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 259.696395][ T7291] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.704246][ T7291] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.731811][ T7291] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.750913][ T7291] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.758753][ T7291] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.785457][ T7291] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.851493][ T7441] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.859731][ T7441] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.868944][ T7441] device bridge_slave_0 entered promiscuous mode [ 259.879922][ T7441] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.887649][ T7441] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.896383][ T7441] device bridge_slave_1 entered promiscuous mode [ 260.027255][ T7291] device hsr_slave_0 entered promiscuous mode [ 260.074829][ T7291] device hsr_slave_1 entered promiscuous mode [ 260.132899][ T7291] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.141187][ T7291] Cannot create hsr debugfs directory [ 260.180673][ T7441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.236649][ T7441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.294202][ T7540] chnl_net:caif_netlink_parms(): no params data found [ 260.343527][ T7441] team0: Port device team_slave_0 added [ 260.388191][ T7441] team0: Port device team_slave_1 added [ 260.408132][ T7622] chnl_net:caif_netlink_parms(): no params data found [ 260.496203][ T7441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.505470][ T7441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.534937][ T7441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.571159][ T7441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.578429][ T7441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.607486][ T7441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.640730][ T7236] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 260.717142][ T7236] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 260.792165][ T7236] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 260.842813][ T7236] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 260.986178][ T7441] device hsr_slave_0 entered promiscuous mode [ 261.033760][ T7441] device hsr_slave_1 entered promiscuous mode [ 261.072681][ T7441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.080266][ T7441] Cannot create hsr debugfs directory [ 261.091419][ T7137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.102860][ T7622] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.109949][ T7622] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.121345][ T7622] device bridge_slave_0 entered promiscuous mode [ 261.172127][ T7622] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.180141][ T7622] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.189509][ T7622] device bridge_slave_1 entered promiscuous mode [ 261.197575][ T7540] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.205704][ T7540] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.214884][ T7540] device bridge_slave_0 entered promiscuous mode [ 261.235504][ T7540] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.242799][ T7540] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.250725][ T7540] device bridge_slave_1 entered promiscuous mode [ 261.269909][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.281046][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.312130][ T7137] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.366938][ T7622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.399602][ T7291] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 261.449759][ T7622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.462200][ T7540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.475738][ T7540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.494839][ T7291] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 261.541111][ T7291] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 261.635727][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.645617][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.656119][ T2982] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.663510][ T2982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.682006][ T7291] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 261.738109][ T7540] team0: Port device team_slave_0 added [ 261.750896][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.761955][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.771864][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.781016][ T2982] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.788191][ T2982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.801105][ T7622] team0: Port device team_slave_0 added [ 261.813703][ T7622] team0: Port device team_slave_1 added [ 261.840092][ T7622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.847520][ T7622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.877017][ T7622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.900642][ T7540] team0: Port device team_slave_1 added [ 261.931540][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.942331][ T7622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.954575][ T7622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.982730][ T7622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.023134][ T7540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.030118][ T7540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.059139][ T7540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.100429][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.124441][ T7540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.131510][ T7540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.158702][ T7540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.227564][ T7622] device hsr_slave_0 entered promiscuous mode [ 262.283960][ T7622] device hsr_slave_1 entered promiscuous mode [ 262.322718][ T7622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.330352][ T7622] Cannot create hsr debugfs directory [ 262.339352][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.350602][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.438617][ T7540] device hsr_slave_0 entered promiscuous mode [ 262.493407][ T7540] device hsr_slave_1 entered promiscuous mode [ 262.532679][ T7540] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.540290][ T7540] Cannot create hsr debugfs directory [ 262.555603][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.565197][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.576280][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.585991][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.596186][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.607033][ T7441] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 262.707861][ T7441] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.775843][ T7441] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.855310][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.867734][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.878092][ T7441] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 263.001131][ T7137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.201616][ T7236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.217001][ T7622] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 263.307125][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.315669][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.324149][ T7622] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 263.356819][ T7622] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 263.420728][ T7291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.427917][ T7540] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 263.465600][ T7540] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 263.533161][ T7540] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 263.575867][ T7540] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 263.626648][ T7622] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 263.690764][ T7137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.712484][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.720967][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.741920][ T7236] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.755509][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.767342][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.782149][ T7291] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.833496][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.844934][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.853413][ T2934] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.860452][ T2934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.868707][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.877678][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.886773][ T2934] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.893916][ T2934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.901510][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.911587][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.947041][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.956332][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.966973][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.976086][ T2934] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.983212][ T2934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.991746][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.004088][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.053540][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.064540][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.074180][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.082696][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.089762][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.097596][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.111968][ T7441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.148678][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.157997][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.167718][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.178685][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.188205][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.196986][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.207292][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.216889][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.226114][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.258188][ T7137] device veth0_vlan entered promiscuous mode [ 264.276227][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.285326][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.293778][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.301623][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.309749][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.319591][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.328562][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.338667][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.347575][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.355598][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.380930][ T7441] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.394131][ T7137] device veth1_vlan entered promiscuous mode [ 264.406096][ T7236] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.419802][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.428766][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.437872][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.446587][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.455613][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.464521][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.473523][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.481904][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.494603][ T7291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.527963][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.536788][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.549386][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.559542][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.566687][ T2993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.580500][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.638007][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.648398][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.658117][ T2995] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.665371][ T2995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.674127][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.688556][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.697830][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.705946][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.740427][ T7137] device veth0_macvtap entered promiscuous mode [ 264.755864][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.766557][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.774592][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.787925][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.805901][ T7291] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.831010][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.840168][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.855055][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.867184][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.876780][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.897938][ T7137] device veth1_macvtap entered promiscuous mode [ 264.911201][ T7540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.935898][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.955917][ T7236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.994809][ T7622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.001974][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.017464][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.027102][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.037337][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.053139][ T7137] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.067998][ T7441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.081003][ T7441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.100830][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.111769][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.121253][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.134106][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.145891][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.156095][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.170572][ T7540] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.217583][ T7137] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.237501][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.247136][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.256192][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.263901][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.271384][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.280748][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.290376][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.299639][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.308898][ T2995] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.316143][ T2995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.353909][ T7236] device veth0_vlan entered promiscuous mode [ 265.360956][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.374529][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.383691][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.393180][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.400989][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.410471][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.419369][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.440845][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.450237][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.461829][ T7441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.480447][ T7291] device veth0_vlan entered promiscuous mode [ 265.554620][ T7622] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.565308][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.573271][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.580993][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.590425][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.600373][ T2934] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.607571][ T2934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.628875][ T7236] device veth1_vlan entered promiscuous mode [ 265.647793][ T7291] device veth1_vlan entered promiscuous mode [ 265.662666][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.671016][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.687927][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.697558][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.707311][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.716346][ T2982] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.724005][ T2982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.821939][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.835331][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.846587][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.857013][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.868569][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.879059][ T2985] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.886340][ T2985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.897912][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.972100][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.981125][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.042247][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.051262][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.073271][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.094759][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.104203][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.130537][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 19:16:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000040)='&vmnet0lo-ppp1md5sum-\x00', 0x16) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) [ 266.148007][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.165263][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.212838][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.222218][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.231159][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.245434][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.252661][ T8396] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 266.255063][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.290641][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.318688][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.345640][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.368218][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.381068][ T2985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.437616][ T7540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.459930][ T7236] device veth0_macvtap entered promiscuous mode [ 266.485303][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.495580][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.505850][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.518504][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.527619][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.536902][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.545985][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.555275][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.564744][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.573833][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.581686][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 19:16:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x61) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000008c0)="0a99b3e3930870dcd4c6d68e6abe088a5accdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377b8f0c69b09d01000000cf550f05d219f9c6ca195d3b4e29f3230cdd08cd5f1c946bee78e546d580a203030f47d70c95a97fe501000000ffffffff8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e0000000000003b9bd6b7f46843cd7400000000000000000000da4150cc06507aca4a15ec5bf48efd96e80a2e03ae10c1121d40311509db5b21f3694c4823f7d8b6cab1156cf3a6e5178587f78bdf", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="23ff1f0a8117fb6ad5eb1b3c750c6997c30a068baad097404187691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe3042c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9888a50cbbcb8c260a4000000dd0000000aff7f00000003000000000832ff0769dea9ed32487d2bf1ac37e8b368d4ef58c744b72a1206fd16b9b9af143b3ecf98d817857774004608d60900cc81f6ff000097559772f645e9898fb9d669af77550398ff0300008aa500aa02421df57fdb0000862d89769ce1214dca2ecda1b75ef43828915ae534ec23f3b30f369465e898c48d5d2ca0ed88aeb86674ced74e3f66eb99868d126b5ec8f4ce02000000000000005c88aea53f83a9275e82578f9460de316a66e6ccbbc71b4b7714882ba48ad414aa17edf4f26c8f4c7f62d17149b07d5e403279353cf796779627f1f70fd32a8f7b62eb25666ee94a7fa8fe20cdd34a11d0aeed8481e8014c6c000ae8e63aa949154e0c2d0f17e09800000000000059e27872ece5b7c5ab8bb59c08728e00"/400, @ANYRESOCT], 0x1a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="1e", 0x1, 0x11, 0x0, 0x0) [ 266.615197][ T7236] device veth1_macvtap entered promiscuous mode [ 266.636717][ T7622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.653358][ T7441] device veth0_vlan entered promiscuous mode [ 266.663944][ T7291] device veth0_macvtap entered promiscuous mode [ 266.774139][ T7291] device veth1_macvtap entered promiscuous mode [ 266.786044][ T7441] device veth1_vlan entered promiscuous mode [ 266.800225][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.815661][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.828262][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.840948][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.852593][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.860209][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.881591][ T7540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.904839][ T7291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.915559][ T7291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.927816][ T7291] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.944086][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.958950][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.969740][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.981113][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.994679][ T7236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.005198][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.017155][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.026829][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.036929][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.056001][ T7291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.068851][ T7291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.084403][ T7291] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.102677][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.115636][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.127005][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.137677][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.149619][ T7236] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.159629][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.169100][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.179673][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.188071][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.196314][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.205878][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.226003][ T7622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.353577][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.363155][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.458092][ T7441] device veth0_macvtap entered promiscuous mode [ 267.479780][ T7441] device veth1_macvtap entered promiscuous mode 19:16:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x61) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], [], []]}, 0x778) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="1e", 0x1, 0x11, 0x0, 0x0) [ 267.608221][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.621190][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.641746][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.653824][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 19:16:31 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000009c0)={0x1, 0x0, [{0x0, 0x53, &(0x7f0000000300)=""/83}]}) [ 267.786902][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.813141][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 19:16:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) read$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 267.867452][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.895547][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.938091][ T7441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.950276][ T26] audit: type=1326 audit(1585422992.135:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8436 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0x0 [ 268.002989][ T7441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.037235][ T7441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.076780][ T7441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.099260][ T7441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.137358][ T7441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.163215][ T7441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.174502][ T7622] device veth0_vlan entered promiscuous mode 19:16:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x61) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000008c0)="0a99b3e3930870dcd4c6d68e6abe088a5accdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377b8f0c69b09d01000000cf550f05d219f9c6ca195d3b4e29f3230cdd08cd5f1c946bee78e546d580a203030f47d70c95a97fe501000000ffffffff8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e0000000000003b9bd6b7f46843cd7400000000000000000000da4150cc06507aca4a15ec5bf48efd96e80a2e03ae10c1121d40311509db5b21f3694c4823f7d8b6cab1156cf3a6e5178587f78bdf", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="1e", 0x1, 0x11, 0x0, 0x0) [ 268.196173][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.210650][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.228891][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.240875][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 19:16:32 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) msgsnd(0x0, &(0x7f0000000100), 0x8, 0x0) [ 268.288784][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.306221][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.334606][ T7441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.355833][ T7441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.370085][ T7441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.401160][ T7441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.421803][ T7441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.438566][ T7441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.458308][ T7441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.485546][ T7622] device veth1_vlan entered promiscuous mode [ 268.511185][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.526010][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.538362][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.551534][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.568964][ T7540] device veth0_vlan entered promiscuous mode [ 268.699084][ T7540] device veth1_vlan entered promiscuous mode 19:16:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r2, 0x80044dfe, &(0x7f00000000c0)) 19:16:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x169a01) r1 = syz_open_dev$loop(0x0, 0x0, 0x182) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f00000002c0)={0xa00, 0x60000, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b4700382000000a9d205dbb3dff502fffe7f3bf7f4b83d58820008806f82f06c6513e4f21200000000000040000000804d00", "d31e99c600575a02b8ad7e545b0000000b870100e5ff0008c19881dabb1d650504400000006f00008f699682431467812a70966500000000000000ddffffff00", "15d168d47acd06008f00"}) [ 268.737319][ T26] audit: type=1326 audit(1585422992.925:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8436 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0x0 [ 268.889047][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.904087][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.920748][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.931247][ T2908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.946462][ T7622] device veth0_macvtap entered promiscuous mode [ 268.986028][ T7622] device veth1_macvtap entered promiscuous mode 19:16:33 executing program 3: keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$read(0x4, r0, 0x0, 0x0) [ 269.012149][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.020615][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.058902][ T2934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.094698][ T7540] device veth0_macvtap entered promiscuous mode [ 269.156534][ T7540] device veth1_macvtap entered promiscuous mode [ 269.193545][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.206315][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.231730][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.251724][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.261575][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.279235][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.290204][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.301732][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.322079][ T7622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.340866][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.371749][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.390126][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.401572][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.412397][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.425108][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.441264][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.455160][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.465211][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.475867][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.488179][ T7540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.497910][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.507280][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.517607][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.527120][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.537164][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.546847][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.566282][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.576878][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.588132][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.599356][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.609348][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.619869][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.629799][ T7622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.640316][ T7622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.653731][ T7622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.664735][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.677926][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.688932][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.700125][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.710597][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.721855][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.732591][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.743945][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.756740][ T7540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.770462][ T7540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.786252][ T7540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.794870][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.805919][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.815057][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.824211][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.159972][ T8481] hfs: unable to parse mount options 19:16:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) read$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 19:16:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) shutdown(0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000001940)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000001b00)=[{&(0x7f0000001980)="06", 0x1}], 0x1}, 0x0) 19:16:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x61) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], []]}, 0x578) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="1e", 0x1, 0x11, 0x0, 0x0) 19:16:34 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800010902000000000000000a000000fe00000000000000140005000000846c4f720000000000006ee4ebae"], 0x30}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:16:34 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000009c0)) 19:16:34 executing program 3: io_setup(0x6, &(0x7f0000000140)=0x0) io_cancel(r0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 19:16:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x40085400, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x40085400, 0x400000) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 19:16:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @local}, 0x0, 0x2}, 0x20) 19:16:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) read$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000680)) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) dup(0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 19:16:34 executing program 2: [ 270.738610][ T8510] syz-executor.5 (8510) used greatest stack depth: 21896 bytes left 19:16:35 executing program 5: 19:16:35 executing program 0: 19:16:35 executing program 4: 19:16:35 executing program 2: 19:16:35 executing program 5: 19:16:35 executing program 0: 19:16:35 executing program 5: 19:16:35 executing program 0: 19:16:35 executing program 1: 19:16:35 executing program 2: 19:16:35 executing program 3: 19:16:35 executing program 4: 19:16:35 executing program 5: 19:16:35 executing program 2: 19:16:35 executing program 0: 19:16:35 executing program 1: 19:16:35 executing program 4: 19:16:35 executing program 5: 19:16:35 executing program 0: 19:16:35 executing program 2: 19:16:35 executing program 1: 19:16:35 executing program 3: 19:16:35 executing program 4: 19:16:36 executing program 5: 19:16:36 executing program 0: 19:16:36 executing program 1: 19:16:36 executing program 2: 19:16:36 executing program 4: 19:16:36 executing program 3: 19:16:36 executing program 5: 19:16:36 executing program 0: 19:16:36 executing program 1: 19:16:36 executing program 2: 19:16:36 executing program 4: 19:16:36 executing program 3: 19:16:36 executing program 0: 19:16:36 executing program 5: 19:16:36 executing program 2: 19:16:36 executing program 1: 19:16:36 executing program 4: 19:16:36 executing program 3: 19:16:36 executing program 0: 19:16:36 executing program 5: 19:16:36 executing program 1: 19:16:36 executing program 2: 19:16:36 executing program 3: 19:16:36 executing program 4: 19:16:36 executing program 0: 19:16:36 executing program 5: 19:16:36 executing program 1: 19:16:36 executing program 3: 19:16:36 executing program 4: 19:16:36 executing program 2: 19:16:36 executing program 0: 19:16:36 executing program 5: 19:16:36 executing program 2: 19:16:36 executing program 1: 19:16:36 executing program 4: 19:16:36 executing program 3: 19:16:37 executing program 2: 19:16:37 executing program 0: 19:16:37 executing program 5: 19:16:37 executing program 1: 19:16:37 executing program 4: 19:16:37 executing program 2: 19:16:37 executing program 3: 19:16:37 executing program 5: 19:16:37 executing program 4: 19:16:37 executing program 0: 19:16:37 executing program 1: 19:16:37 executing program 5: 19:16:37 executing program 2: 19:16:37 executing program 3: 19:16:37 executing program 0: 19:16:37 executing program 1: 19:16:37 executing program 4: 19:16:37 executing program 5: 19:16:37 executing program 2: 19:16:37 executing program 3: 19:16:37 executing program 1: 19:16:37 executing program 0: 19:16:37 executing program 4: 19:16:37 executing program 5: 19:16:37 executing program 2: 19:16:37 executing program 3: 19:16:37 executing program 0: 19:16:37 executing program 1: 19:16:37 executing program 4: 19:16:37 executing program 3: 19:16:37 executing program 5: 19:16:37 executing program 2: 19:16:37 executing program 0: 19:16:38 executing program 4: 19:16:38 executing program 3: 19:16:38 executing program 1: 19:16:38 executing program 5: 19:16:38 executing program 2: 19:16:38 executing program 0: 19:16:38 executing program 4: 19:16:38 executing program 3: 19:16:38 executing program 1: 19:16:38 executing program 5: 19:16:38 executing program 2: 19:16:38 executing program 0: 19:16:38 executing program 4: 19:16:38 executing program 3: 19:16:38 executing program 1: 19:16:38 executing program 5: 19:16:38 executing program 2: 19:16:38 executing program 0: 19:16:38 executing program 4: 19:16:38 executing program 3: 19:16:38 executing program 1: 19:16:38 executing program 5: 19:16:38 executing program 2: 19:16:38 executing program 4: 19:16:38 executing program 0: 19:16:38 executing program 3: 19:16:38 executing program 1: 19:16:38 executing program 2: 19:16:38 executing program 5: 19:16:38 executing program 4: 19:16:38 executing program 0: 19:16:38 executing program 5: 19:16:38 executing program 1: 19:16:38 executing program 3: 19:16:38 executing program 2: 19:16:38 executing program 4: 19:16:38 executing program 0: 19:16:39 executing program 1: 19:16:39 executing program 5: 19:16:39 executing program 0: 19:16:39 executing program 3: 19:16:39 executing program 4: 19:16:39 executing program 2: 19:16:39 executing program 5: 19:16:39 executing program 1: 19:16:39 executing program 0: 19:16:39 executing program 3: 19:16:39 executing program 4: 19:16:39 executing program 2: 19:16:39 executing program 5: 19:16:39 executing program 1: 19:16:39 executing program 0: 19:16:39 executing program 4: 19:16:39 executing program 3: 19:16:39 executing program 2: 19:16:39 executing program 1: 19:16:39 executing program 5: 19:16:39 executing program 0: 19:16:39 executing program 3: 19:16:39 executing program 4: 19:16:39 executing program 2: 19:16:39 executing program 1: 19:16:39 executing program 3: 19:16:39 executing program 5: 19:16:39 executing program 4: 19:16:39 executing program 0: 19:16:39 executing program 2: 19:16:39 executing program 1: 19:16:39 executing program 5: 19:16:39 executing program 3: 19:16:39 executing program 4: 19:16:40 executing program 0: 19:16:40 executing program 2: 19:16:40 executing program 1: 19:16:40 executing program 5: 19:16:40 executing program 4: 19:16:40 executing program 3: 19:16:40 executing program 0: 19:16:40 executing program 2: 19:16:40 executing program 5: 19:16:40 executing program 1: 19:16:40 executing program 4: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@random={'system.', '%vmnet1%\x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000003c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1, @remote}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) 19:16:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 19:16:40 executing program 2: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) ptrace(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, 0xa, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x1f}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3ff}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xdc6d}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0xc040) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000), 0x10) 19:16:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 19:16:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="c712eeda7a7127fcdc0af33789709eb5a1ab47c762ca69d78b696b0dbccd375e5e818881e416bfe3a61184e5552dead7db6c36ee757f4c43c969", 0x3a}, {0x0}], 0x2) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4004ae52, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getpid() ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x34) getpid() tkill(0x0, 0x0) 19:16:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xffffffff, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000010000100000000000000020000000000", @ANYRES32=0x0, @ANYBLOB="02000000000000000a000100aaaaaaaaaa00000008001b0000000000"], 0x34}}, 0x0) 19:16:40 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x100000001) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpeername(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x0) openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x2ffe00) socket$vsock_stream(0x28, 0x1, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x2ffe00) [ 276.257662][ C0] hrtimer: interrupt took 50373 ns 19:16:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 19:16:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 19:16:40 executing program 5: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@random={'system.', '%vmnet1%\x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000003c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1, @remote}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 19:16:41 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000003, 0xff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6, 0x0) 19:16:41 executing program 5: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@random={'system.', '%vmnet1%\x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000003c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1, @remote}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 19:16:41 executing program 2: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) ptrace(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, 0xa, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x1f}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3ff}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xdc6d}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0xc040) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000), 0x10) 19:16:41 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 19:16:41 executing program 3: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@random={'system.', '%vmnet1%\x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000003c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1, @remote}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 19:16:41 executing program 1: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000b80)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302ed8a60ab563e98b4b2a3d27a7082dbb78abd509ba3da80b856445ab100621d623f543bef2d9f066eb86cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000ded5c2beec92979184e4ca09b275c3208f0a208aa34fafdb887631862b01b60831770d434632295fb07277a2b99e55c21ec800c13afd7f7c21e0c9adf876e8e53a3f64b426e61ea9d7a0aadb4a118192c88d4cc4c3ed804fbdebdbc852d3cc5fc1cbb6d44480546e870b2e9114ad47f6034a30d80b49ae16d5e2a459c5ef46ddab31c7c2c43a27d1def9da9adbb893ee35df75a75e3a0f78776a86b813c1a039c1e0c71f90185f5faaa8b2f7c4016284dcebeba22d6e1cbf4ab44a9cc31f74992f0e0f2bc40507d094fbe5695e6bb0f946cd4837b39988f036cf695084c73ad254cd9ff4566d9cffe1cf5fa07448a7cf6d44f1d67fb4fd5ac3acf7d76262fa466235dcd0dd368fc47fc6c8d74c307f35c3240c83b00c2208fcf619398c7bc74af6748a52f9872683582beaf3a4ccaa073bd64c68dd9ec79275d6357b3e8fbeb4466897a4a6ddc026aededa354d07010d850af2fe0333d945aaf83f3dd81da10e97bdd37dff64573462594992e18240c43e74fecaa1062aebd1b5089e1a4f9718b611f48fc249c4a32646e08a41e160edc2cbe7ae365532fa0ac3933c404a7af6a2a119aaab947edaf553d89432131298c90f1e9d974440c1a87209e976dbe1781e28bee66b37b2d1b14459315a4ea9d44b225660973c8c0d02ecb6c2d6ddb65f0a04e7bd4d3b0bf7c878511277c564cb961cc4e4b239e8b3c5885d52f9db8bea5b43f5f0e98ce575a067712a737307a06512352dc3054c8fe19502ba8dafcd6fd44d6950fd8152703e8afa7984821b373dd2ef9572449a5aba6f423d9d3e3c281e1ec18496"], 0x15) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 19:16:41 executing program 3: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@random={'system.', '%vmnet1%\x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000003c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1, @remote}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 19:16:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x100000001) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpeername(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x0) openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x2ffe00) socket$vsock_stream(0x28, 0x1, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x2ffe00) 19:16:41 executing program 0: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={0x0}}, 0x40090) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x109102, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) symlink(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd3029be0eb317653, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x11307, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="0800040030971000c410fedd68a950abab929999e6edf740fc872e7f580441eca3f1328817089c1c8ffb1429158031b50500c50fe4910c3960c7eaaf9d068d886dc02799de9a84d69d395d8a32f0e235411a1ac1a8ad084e842cd69a9f9113ddfc5fbb80a52ac593917a812d35c00594b08cef9b99f350a3"], 0x70}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x0) 19:16:42 executing program 5: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@random={'system.', '%vmnet1%\x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000003c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1, @remote}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 19:16:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r1, &(0x7f00000001c0)=""/4096, 0x1000) 19:16:42 executing program 5: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@random={'system.', '%vmnet1%\x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000003c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1, @remote}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 19:16:42 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000340)='B\x8b\xb0\'%nod\x05\x00\x00\x1d-v\xcak\xff\xccX\xe2^)]\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\xc6Tl\xce%\xe4\x95[l5R\xb7\x02\fF', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/psched\x00') r2 = getpid() tkill(r2, 0x9) fchdir(r1) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 19:16:42 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) [ 278.555242][ T26] audit: type=1400 audit(1585423002.746:11): avc: denied { mounton } for pid=8804 comm="syz-executor.5" path="/proc/8808/task/8808" dev="proc" ino=37186 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 19:16:42 executing program 2: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) ptrace(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, 0xa, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x1f}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3ff}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xdc6d}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0xc040) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000), 0x10) 19:16:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xc, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) syz_genetlink_get_family_id$ipvs(0x0) 19:16:42 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000340)='B\x8b\xb0\'%nod\x05\x00\x00\x1d-v\xcak\xff\xccX\xe2^)]\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\xc6Tl\xce%\xe4\x95[l5R\xb7\x02\fF', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/psched\x00') r2 = getpid() tkill(r2, 0x9) fchdir(r1) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) [ 278.759744][ T1] ================================================================== [ 278.768320][ T1] BUG: KASAN: stack-out-of-bounds in mpol_to_str+0x377/0x3be [ 278.775723][ T1] Write of size 8 at addr ffffc90000c7fb60 by task systemd/1 [ 278.783100][ T1] [ 278.785600][ T1] CPU: 0 PID: 1 Comm: systemd Not tainted 5.6.0-rc7-syzkaller #0 [ 278.793435][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.803617][ T1] Call Trace: [ 278.807074][ T1] dump_stack+0x188/0x20d [ 278.811429][ T1] ? mpol_to_str+0x377/0x3be [ 278.816032][ T1] ? mpol_to_str+0x377/0x3be [ 278.820683][ T1] print_address_description.constprop.0.cold+0x5/0x315 [ 278.827624][ T1] ? mpol_to_str+0x377/0x3be [ 278.832234][ T1] ? mpol_to_str+0x377/0x3be [ 278.836863][ T1] __kasan_report.cold+0x1a/0x32 [ 278.841820][ T1] ? mpol_to_str+0x377/0x3be [ 278.846432][ T1] kasan_report+0xe/0x20 [ 278.850689][ T1] check_memory_region+0x128/0x190 [ 278.855815][ T1] mpol_to_str+0x377/0x3be [ 278.860248][ T1] ? mpol_parse_str+0xa00/0xa00 [ 278.865170][ T1] ? seq_vprintf+0x136/0x1a0 [ 278.869865][ T1] shmem_show_options+0x418/0x630 [ 278.874901][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 278.880465][ T1] ? seq_puts+0xb4/0x130 [ 278.884798][ T1] ? selinux_sb_show_options+0x172/0x580 [ 278.890440][ T1] ? memcpy+0x35/0x50 [ 278.894435][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 278.900029][ T1] show_mountinfo+0x616/0x900 [ 278.904713][ T1] ? show_vfsmnt+0x3e0/0x3e0 [ 278.913768][ T1] ? seq_list_next+0x5b/0x80 [ 278.918392][ T1] seq_read+0xad0/0x1160 [ 278.922687][ T1] ? seq_open_private+0x40/0x40 [ 278.927658][ T1] __vfs_read+0x76/0x100 [ 278.931931][ T1] vfs_read+0x1ea/0x430 [ 278.936115][ T1] ksys_read+0x127/0x250 [ 278.940381][ T1] ? kernel_write+0x120/0x120 [ 278.945704][ T1] ? trace_hardirqs_off_caller+0x55/0x230 [ 278.951521][ T1] do_syscall_64+0xf6/0x7d0 [ 278.956141][ T1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.962057][ T1] RIP: 0033:0x7ff3318b292d [ 278.966485][ T1] Code: 2d 2c 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 de 9b 01 00 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 27 9c 01 00 48 89 d0 48 83 c4 08 48 3d 01 [ 278.986294][ T1] RSP: 002b:00007ffc969eac90 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 278.995061][ T1] RAX: ffffffffffffffda RBX: 0000556f06b99dd0 RCX: 00007ff3318b292d [ 279.003044][ T1] RDX: 0000000000000400 RSI: 0000556f06b97820 RDI: 0000000000000013 [ 279.011024][ T1] RBP: 0000000000000d68 R08: 00007ff3332e8500 R09: 00000000000000e0 [ 279.019126][ T1] R10: 0000556f06b97bc7 R11: 0000000000000293 R12: 00007ff331b6d440 [ 279.027105][ T1] R13: 00007ff331b6c900 R14: 0000000000000059 R15: 0000000000000000 [ 279.035083][ T1] [ 279.037403][ T1] [ 279.039724][ T1] addr ffffc90000c7fb60 is located in stack of task systemd/1 at offset 40 in frame: [ 279.049185][ T1] mpol_to_str+0x0/0x3be [ 279.053433][ T1] [ 279.055778][ T1] this frame has 1 object: [ 279.060191][ T1] [32, 40) 'nodes' [ 279.060195][ T1] [ 279.066316][ T1] Memory state around the buggy address: [ 279.071961][ T1] ffffc90000c7fa00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.080037][ T1] ffffc90000c7fa80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.089153][ T1] >ffffc90000c7fb00: 00 00 00 00 00 00 00 f1 f1 f1 f1 00 f3 f3 f3 00 [ 279.097356][ T1] ^ [ 279.104567][ T1] ffffc90000c7fb80: 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00 00 [ 279.112629][ T1] ffffc90000c7fc00: 00 00 00 00 00 00 f3 f3 f3 f3 00 00 00 00 00 00 [ 279.120681][ T1] ================================================================== [ 279.128751][ T1] Disabling lock debugging due to kernel taint [ 279.139532][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 279.146169][ T1] CPU: 0 PID: 1 Comm: systemd Tainted: G B 5.6.0-rc7-syzkaller #0 [ 279.155276][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.165371][ T1] Call Trace: [ 279.168767][ T1] dump_stack+0x188/0x20d [ 279.173198][ T1] panic+0x2e3/0x75c [ 279.177302][ T1] ? add_taint.cold+0x16/0x16 [ 279.182033][ T1] ? preempt_schedule_common+0x5e/0xc0 [ 279.187508][ T1] ? mpol_to_str+0x377/0x3be [ 279.192111][ T1] ? ___preempt_schedule+0x16/0x18 [ 279.197233][ T1] ? trace_hardirqs_on+0x55/0x220 [ 279.202364][ T1] ? mpol_to_str+0x377/0x3be [ 279.206966][ T1] end_report+0x43/0x49 [ 279.211308][ T1] ? mpol_to_str+0x377/0x3be [ 279.215908][ T1] __kasan_report.cold+0xd/0x32 [ 279.220767][ T1] ? mpol_to_str+0x377/0x3be [ 279.225369][ T1] kasan_report+0xe/0x20 [ 279.229624][ T1] check_memory_region+0x128/0x190 [ 279.234751][ T1] mpol_to_str+0x377/0x3be [ 279.239181][ T1] ? mpol_parse_str+0xa00/0xa00 [ 279.244048][ T1] ? seq_vprintf+0x136/0x1a0 [ 279.248676][ T1] shmem_show_options+0x418/0x630 [ 279.253705][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 279.259251][ T1] ? seq_puts+0xb4/0x130 [ 279.263511][ T1] ? selinux_sb_show_options+0x172/0x580 [ 279.269148][ T1] ? memcpy+0x35/0x50 [ 279.273142][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 279.278699][ T1] show_mountinfo+0x616/0x900 [ 279.283470][ T1] ? show_vfsmnt+0x3e0/0x3e0 [ 279.288160][ T1] ? seq_list_next+0x5b/0x80 [ 279.292770][ T1] seq_read+0xad0/0x1160 [ 279.297296][ T1] ? seq_open_private+0x40/0x40 [ 279.302153][ T1] __vfs_read+0x76/0x100 [ 279.306408][ T1] vfs_read+0x1ea/0x430 [ 279.310597][ T1] ksys_read+0x127/0x250 [ 279.314952][ T1] ? kernel_write+0x120/0x120 [ 279.319634][ T1] ? trace_hardirqs_off_caller+0x55/0x230 [ 279.325387][ T1] do_syscall_64+0xf6/0x7d0 [ 279.329920][ T1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 279.335845][ T1] RIP: 0033:0x7ff3318b292d [ 279.340271][ T1] Code: 2d 2c 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 de 9b 01 00 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 27 9c 01 00 48 89 d0 48 83 c4 08 48 3d 01 [ 279.359897][ T1] RSP: 002b:00007ffc969eac90 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 279.368322][ T1] RAX: ffffffffffffffda RBX: 0000556f06b99dd0 RCX: 00007ff3318b292d [ 279.376320][ T1] RDX: 0000000000000400 RSI: 0000556f06b97820 RDI: 0000000000000013 [ 279.384347][ T1] RBP: 0000000000000d68 R08: 00007ff3332e8500 R09: 00000000000000e0 [ 279.392322][ T1] R10: 0000556f06b97bc7 R11: 0000000000000293 R12: 00007ff331b6d440 [ 279.400302][ T1] R13: 00007ff331b6c900 R14: 0000000000000059 R15: 0000000000000000 [ 279.409737][ T1] Kernel Offset: disabled [ 279.414109][ T1] Rebooting in 86400 seconds..