Warning: Permanently added '10.128.0.157' (ECDSA) to the list of known hosts. 2020/03/22 19:20:51 fuzzer started 2020/03/22 19:20:53 dialing manager at 10.128.0.105:34421 2020/03/22 19:20:53 syscalls: 2955 2020/03/22 19:20:53 code coverage: enabled 2020/03/22 19:20:53 comparison tracing: enabled 2020/03/22 19:20:53 extra coverage: enabled 2020/03/22 19:20:53 setuid sandbox: enabled 2020/03/22 19:20:53 namespace sandbox: enabled 2020/03/22 19:20:53 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/22 19:20:53 fault injection: enabled 2020/03/22 19:20:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/22 19:20:53 net packet injection: enabled 2020/03/22 19:20:53 net device setup: enabled 2020/03/22 19:20:53 concurrency sanitizer: enabled 2020/03/22 19:20:53 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 64.673868][ T7760] KCSAN: could not find function: 'poll_schedule_timeout' [ 65.974533][ T7760] KCSAN: could not find function: '_find_next_bit' 2020/03/22 19:21:00 adding functions to KCSAN blacklist: 'ext4_mb_good_group' 'copyout' 'lruvec_lru_size' 'shmem_file_read_iter' 'echo_char' 'wbt_inflight_cb' 'timer_clear_idle' 'watchdog' 'xas_find_marked' 'ext4_set_iomap' 'n_tty_receive_buf_common' 'dec_zone_page_state' '__process_echoes' 'add_timer' 'ext4_has_free_clusters' 'pipe_double_lock' 'blk_mq_sched_dispatch_requests' 'ext4_mark_iloc_dirty' '__mark_inode_dirty' 'do_nanosleep' 'filemap_fault' 'dd_has_work' '__ext4_new_inode' 'atime_needs_update' 'futex_wait_queue_me' 'commit_echoes' 'get_cpu_iowait_time_us' 'dput' 'ktime_get_real_seconds' 'mod_timer' 'wbt_issue' 'list_lru_count_one' 'page_counter_try_charge' 'tick_sched_do_timer' 'poll_schedule_timeout' 'kauditd_thread' 'ext4_nonda_switch' 'snd_seq_prioq_cell_out' '__remove_assoc_queue' 'tick_nohz_idle_stop_tick' 'do_signal_stop' 'page_counter_charge' 'audit_log_start' 'do_syslog' 'pcpu_alloc' 'generic_write_end' '_find_next_bit' 'copy_process' 'ext4_write_end' 'ext4_free_inodes_count' 'blk_mq_dispatch_rq_list' 'shmem_getpage_gfp' 'run_timer_softirq' '__wb_update_bandwidth' 'ext4_writepages' '__find_get_block' 'find_get_pages_range_tag' 'ep_poll' 'blk_mq_get_request' 'xas_clear_mark' 'generic_fillattr' 19:23:48 executing program 0: r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x12, 0x80800) connect$x25(r0, &(0x7f0000000200)={0x9, @remote={[], 0x0}}, 0x12) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0xc42000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000280)={0x0, @adiantum}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x424680, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) r4 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x3, 0x202280) sendmsg$nl_route(r2, &(0x7f0000000700)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f00000004c0)=@bridge_getlink={0x1fc, 0x12, 0x100, 0x70bd25, 0x25dfdbfc, {0x7, 0x0, 0x0, r3, 0x8400, 0x40001}, [@IFLA_IFALIASn={0x4}, @IFLA_EXT_MASK={0x8, 0x1d, 0x7fffffff}, @IFLA_IFALIAS={0x14, 0x14, 'wg0\x00'}, @IFLA_VFINFO_LIST={0x198, 0x16, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x800, 0x6}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x6, 0x1900}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x9, 0x80000001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x10000, 0x2}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x10001, 0x40}}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x3, 0x9, 0x401}}]}, {0x24, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x5, 0xd65}}, @IFLA_VF_TRUST={0xc, 0x9, {0x5, 0x6}}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x8, 0x80}}]}, {0x104, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x1ff, 0x80000001}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xab26}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x3}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x400, 0x1ac, 0x6, 0x88a8}}, {0x14, 0x1, {0x80000001, 0x70e, 0x9, 0x8100}}, {0x14, 0x1, {0x1f, 0x745, 0xfffffa93, 0x8100}}, {0x14, 0x1, {0x9, 0xaac, 0x0, 0x88a8}}]}, @IFLA_VF_MAC={0x28, 0x1, {0x8}}, @IFLA_VF_MAC={0x28, 0x1, {0x2, @multicast}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1, 0xa6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x80000000, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0xfb2, 0x2}}]}]}, @IFLA_MTU={0x8, 0x4, 0x2}, @IFLA_PHYS_SWITCH_ID={0x7, 0x24, "5d9438"}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}, @IFLA_NET_NS_FD={0x8, 0x1c, r4}]}, 0x1fc}}, 0x4000) r5 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000740), 0x80000) fcntl$addseals(r5, 0x409, 0x4) ioprio_get$pid(0x1, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000780)='/dev/bsg\x00', 0x103000, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x68, r7, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x81}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffb}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x24002000}, 0x2004c844) io_setup(0x6, &(0x7f0000000940)=0x0) r9 = syz_open_dev$char_usb(0xc, 0xb4, 0x1000) r10 = socket$alg(0x26, 0x5, 0x0) r11 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) io_submit(r8, 0x2, &(0x7f0000000d40)=[&(0x7f0000000a80)={0x0, 0x0, 0x0, 0x3, 0x6, r9, &(0x7f0000000980)="a82b30e4e3986fb7ed7b55cb3705dab04625807f7571b3ded364ae37a5f92c79a898eba0f71c240de3d090a8ba51b3f39c0e53ea13550e7b9cc0257682b3196032cb95c2f9a204fe25c4493a9ca115ab6c82185c75f86dbb522239537839cdee1dc0fc0f70a3ed5e715388ec760f690c5d44fff8d5436e4fb3bc3b2c65de076ab52bbedea3cd231dc6c5805fdeb12333a2fb256245e525dfce0ab18ecdcbf159d2f91987f4f2a4dddf4f843a73764adb6e3b0c4685c12793bd0cc336ee1f6893701dc1c1faca50015de9ed8b39920ee6d43ef396327a9aa89593f632437e6693a3477d26af409a3c501d80b0508176c32ab9ef3f", 0xf4, 0x3f, 0x0, 0x1}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x1, 0x401, r10, &(0x7f0000000c80)="b0ecd19010857909c38c5d79fb83d8ba97280980e7b7f9be01467d077de5351286c4dafc4ea32b3d6a23c8798defcd5230c3d5ecd59f6ce7e7edd2dbe3ea72e14a39db0036f0afea0c562aa1c92942fa3513d04adc9c032159af8201ebb849d4a87afacb51c97ef77f5e4e8160b6b8efc6e7d38ec34961be48ba89e8", 0x7c, 0x1, 0x0, 0x2, r11}]) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000e00)={0x190, 0x3, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@CTA_NAT_SRC={0x34, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr="82ced26ab33e91bc1087c3ee91bc29c4"}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}]}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x3000]}, @CTA_TUPLE_MASTER={0x104, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @rand_addr="0af6e8c7bb028a058b8ff4d2fe03d41f"}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xaf}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}}}]}, @CTA_NAT_SRC={0x34, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1400}]}, 0x190}, 0x1, 0x0, 0x0, 0x20008040}, 0x20084044) [ 235.613178][ T7762] IPVS: ftp: loaded support on port[0] = 21 19:23:48 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x3, @empty}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @local}, 0x8}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e23, 0x7a4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc0}, @in6={0xa, 0x4e20, 0x2, @loopback, 0xc5e5}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @local}], 0xa0) r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}]}, 0x38}}, 0x402c880) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x6, 0x9, 0x4, 0x80000000, 0x200, {0x0, 0x7530}, {0x1, 0x0, 0x7, 0x80, 0x4b, 0xc3, "a8cbbe14"}, 0x4, 0x7, @fd, 0x9, 0x0, 0xffffffffffffffff}) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f00000002c0)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) flistxattr(r3, &(0x7f0000000340)=""/130, 0x82) r4 = open(&(0x7f0000000400)='./file0\x00', 0x86200, 0xd0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r5, 0x200, 0x70bd27, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x20000000) write(r4, &(0x7f0000000580)="e4d8de8db8e520b376b6461b51ea69020788622cdf80ca809b4245ddd70be77851be0db30d29c1a33ad23ab180a69e1a588ad07c994b92d02b5c61c714a782acf8c705d7b9f083a0ddd7f8b97262aef7b6e17c60d59f8b923348a6f99f551433da876e63e957fed7e5b0c1", 0x6b) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3e}}}, 0x9, 0x5}, &(0x7f00000006c0)=0x90) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000700)={r6, 0x1, '\f'}, &(0x7f0000000740)=0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000900)=0x0) r8 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000009c0)=0x0) clone3(&(0x7f0000000ac0)={0x1100, &(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800), {0x9}, &(0x7f0000000840)=""/97, 0x61, &(0x7f00000008c0)=""/5, &(0x7f0000000a80)=[0x0, r7, r8, r9, r10, 0x0, 0x0], 0x7}, 0x50) [ 235.710715][ T7762] chnl_net:caif_netlink_parms(): no params data found [ 235.823687][ T7762] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.830925][ T7762] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.839026][ T7762] device bridge_slave_0 entered promiscuous mode [ 235.851850][ T7762] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.858977][ T7762] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.866678][ T7762] device bridge_slave_1 entered promiscuous mode [ 235.880882][ T7768] IPVS: ftp: loaded support on port[0] = 21 [ 235.899374][ T7762] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.910489][ T7762] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:23:48 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x401, @rand_addr="0fdeaf80c716a643359c5a0392cb245b", 0x7}}, 0x8, 0xea4}, &(0x7f0000000100)=0x90) finit_module(r0, &(0x7f0000000140)='/proc/mdstat\x00', 0x0) r1 = accept4$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14, 0x400) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000240)={0x6, &(0x7f0000000200)=[{0x100, 0x23, 0x29, 0x6000000}, {0x8, 0x7f, 0xff, 0x8}, {0x6, 0x80, 0x2, 0x3}, {0xff33, 0x0, 0x40}, {0xfff, 0x31, 0xff, 0x2}, {0x1f, 0x20, 0x81, 0x8}]}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000280)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f00000002c0)=""/188) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000380)) mknod(&(0x7f00000003c0)='./file0\x00', 0x1, 0x9b23) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) r5 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f00000004c0)={r0, r5, 0x7}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x40140, 0x0) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000540)={0x5b886cde, 0x4dbd, 0x1, 0x100, 0x9, 0x10000, 0x2}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000600)={0xa20000, 0xa391, 0x1ff, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0xa2090c, 0x9, [], @p_u8=&(0x7f0000000580)=0x7}}) ioctl$VFIO_GET_API_VERSION(r7, 0x3b64) syz_open_dev$usbfs(&(0x7f0000000640)='/dev/bus/usb/00#/00#\x00', 0x1, 0x40) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) getsockname$ax25(r8, &(0x7f0000000900)={{0x3, @null}, [@bcast, @rose, @null, @rose, @default, @netrom, @default, @null]}, &(0x7f0000000980)=0x48) [ 235.938390][ T7762] team0: Port device team_slave_0 added [ 235.953184][ T7762] team0: Port device team_slave_1 added [ 235.989716][ T7762] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.996734][ T7762] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.068258][ T7762] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.096085][ T7770] IPVS: ftp: loaded support on port[0] = 21 [ 236.100293][ T7762] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.117530][ T7762] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.157778][ T7762] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 19:23:49 executing program 3: clone3(&(0x7f0000001180)={0x40000, &(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080), {0x21}, &(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/67, &(0x7f0000001140)=[0xffffffffffffffff], 0x1}, 0x50) sched_setaffinity(r0, 0x8, &(0x7f0000001200)=0x4) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000001240)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f00000012c0)={0x0, 0x10001, 0x7ff, [], &(0x7f0000001280)=0x8}) clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000001340)={0x27a0b1e8, 0x0, 0x4, 0x200f0000, 0x2, {r2, r3/1000+30000}, {0x4, 0x8, 0x45, 0x8, 0x9, 0x9, "5b78089d"}, 0x5, 0x4, @userptr=0x4, 0x5, 0x0, 0xffffffffffffffff}) fchmodat(r4, &(0x7f00000013c0)='./file0\x00', 0x0) statx(r4, &(0x7f0000001400)='./file1\x00', 0x0, 0x400, &(0x7f0000001440)) syz_open_dev$vbi(&(0x7f0000001540)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000001580)={0x7, 0xb, 0x4, 0x100000, 0x1, {0x0, 0x2710}, {0x5, 0xc, 0x2, 0x2, 0x7, 0x7f, "fb4b8b20"}, 0xc0000, 0x3, @offset=0x6, 0x0, 0x0, 0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001680)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000001740)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)=@getqdisc={0x2c, 0x26, 0x300, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x10, 0x9}, {0xfff3, 0x8}, {0x0, 0x6}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8010}, 0x41) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001780)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r7, 0x4040aea4, &(0x7f00000017c0)={0x5ad, 0x1ff, 0x401, 0x1}) clock_gettime(0x0, &(0x7f0000001800)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000001840)={0x7, 0x9, 0x4, 0x2, 0x80000000, {r8, r9/1000+10000}, {0x5, 0xc, 0x1, 0x8, 0x64, 0x12, "d050aa30"}, 0x1ff, 0x4, @fd, 0x5, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_LOW_DMA(r10, 0x227a, &(0x7f00000018c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001900)='/dev/btrfs-control\x00', 0x101040, 0x0) ioctl$SCSI_IOCTL_SYNC(r11, 0x4) [ 236.259098][ T7762] device hsr_slave_0 entered promiscuous mode [ 236.317730][ T7762] device hsr_slave_1 entered promiscuous mode [ 236.386733][ T7768] chnl_net:caif_netlink_parms(): no params data found [ 236.412099][ T7773] IPVS: ftp: loaded support on port[0] = 21 19:23:49 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400100, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000040)=""/218) clock_settime(0x3, &(0x7f0000000140)) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r1 = epoll_create1(0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x6, 0x20000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)={0x10}) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2, 0x10, 0x2, 0x7, 0x9, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e20, 0xffffffff, @remote, 0x4}, @in={0x2, 0x4e24, @empty}}]}, 0x48}}, 0x20020000) r3 = timerfd_create(0x7, 0x0) dup(r3) ioctl$int_out(r1, 0x4, &(0x7f0000000300)) r4 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x40041) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000000780)={0x2, 0x0, 0x4, 0x9, 0x125, &(0x7f0000000380)="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"}) epoll_create(0x80000001) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000840)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f0000000800)='/dev/snd/pcmC#D#c\x00', 0x0, r6) r7 = socket$pptp(0x18, 0x1, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r7, 0x0, 0x486, &(0x7f0000000880), &(0x7f00000008c0)=0xc) syz_open_dev$swradio(&(0x7f0000000900)='/dev/swradio#\x00', 0x1, 0x2) [ 236.538466][ T7762] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 236.589840][ T7762] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 236.640649][ T7762] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 236.691100][ T7762] netdevsim netdevsim0 netdevsim3: renamed from eth3 19:23:49 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x2) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0x7fffffff, 0x5, 0x4, 0x100000, 0x8, {0x77359400}, {0x4, 0x40d47467d53dd451, 0x5, 0x1, 0x38, 0x1, "6c12c84b"}, 0x19f, 0x3, @offset=0x3, 0x101, 0x0, 0xffffffffffffffff}) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000100)=0x3, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) ptrace$pokeuser(0x6, r1, 0x5, 0x5) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x8800, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f00000001c0)={{0x2c, @broadcast, 0x4e21, 0x2, 'nq\x00', 0x5, 0x0, 0x6d}, {@multicast1, 0x4e24, 0x3, 0x0, 0x9, 0x1}}, 0x44) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0xc42c0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000300)={0x9d0000, 0x40, 0x8, r2, 0x0, &(0x7f00000002c0)={0x9b0971, 0x1, [], @p_u8=&(0x7f0000000280)=0x1d}}) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000340)={0x4, 0x200, 0x240, 0x80800, r4}) r5 = add_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="61d83295c31a79bbd6170376c0dfa35e70c1673af0add92193dda51d7701a15f9600bd1efdc2b9", 0x27, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000440)={r5, 0xbd, 0x58}, &(0x7f0000000480)={'enc=', 'pkcs1', ' hash=', {'tgr160-generic\x00'}}, &(0x7f0000000500)="e8b8dfd507efa8bdc8e87b330d5bfaa8cb5ce304f379ecd4e2acbcf92dfd2291d8b0408ee9b4964bb1abfe2444b725b10e7b707b4f57e36470c70a37b440c9f3bea47dca3125c58c0ae50f5093cac94ca8cd98b5bd1a218abf0da99ea758be7fa60d0aedcc4c26685caee10fb530665d72a88af0f7443b7872fe27b3773b94cf74dddd9518c7854b114285c778181bc1b16c0054725c54ee7ebf109a4bbd358a65d4673582501ce2ff531e03b54125c87f67c217b34fa09d378f66a94b", &(0x7f00000005c0)=""/88) r6 = getpgid(r1) ptrace(0x11, r6) ptrace$pokeuser(0x6, r6, 0x0, 0x3d77) lsetxattr$trusted_overlay_opaque(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='trusted.overlay.opaque\x00', &(0x7f00000006c0)='y\x00', 0x2, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000700)={0x0, 0x29, 0xab}, &(0x7f0000000740)={'enc=', 'pkcs1', ' hash=', {'vmac64(aes-arm64)\x00'}}, &(0x7f00000007c0)="e79980078412c07d4f50564690a0ff02a714b4b52857784d16a430a7a95c05be3de5d4168d0812ef20", &(0x7f0000000800)="d24115cec9e44b79f895b4d3a709f1c80144cb5b92945863c3b03c654674101b2a4727b26c9a5a04bd19a52fee6a5cf5e035b1ec2fd4f061eccbf7c4f414480b1090b50553faa660a5298fb78ef16065829b8d5613d4c1f475f0309e049402d2a72531e0335229a51e8ba6112f1220d04c54fd212a33ec61953a1f542a12b604286fd17ccccea590dec5efe646277c22b4ca6add8f90e514ec2b0dccfe23c45281ea428e3d456e6d27f393") ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f00000008c0)={0x6, @vbi={0x1, 0x0, 0x910, 0x32314d48, [0x6, 0x10001], [0x3, 0xfffffffb], 0x1}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)=@gettclass={0x24, 0x2a, 0x400, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8, 0x2}, {0x1, 0xf}, {0x7, 0x6}}, ["", "", "", "", "", "", ""]}, 0x24}}, 0x16) [ 236.745884][ T7768] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.755088][ T7768] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.771640][ T7768] device bridge_slave_0 entered promiscuous mode [ 236.782012][ T7768] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.789497][ T7768] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.797754][ T7768] device bridge_slave_1 entered promiscuous mode [ 236.809592][ T7770] chnl_net:caif_netlink_parms(): no params data found [ 236.873124][ T7768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.885460][ T7768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.905269][ T7779] IPVS: ftp: loaded support on port[0] = 21 [ 236.924119][ T7784] IPVS: ftp: loaded support on port[0] = 21 [ 236.949843][ T7768] team0: Port device team_slave_0 added [ 236.956127][ T7773] chnl_net:caif_netlink_parms(): no params data found [ 236.979424][ T7768] team0: Port device team_slave_1 added [ 237.021178][ T7770] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.028418][ T7770] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.036356][ T7770] device bridge_slave_0 entered promiscuous mode [ 237.061743][ T7768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.069562][ T7768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.095725][ T7768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.129366][ T7770] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.136425][ T7770] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.145092][ T7770] device bridge_slave_1 entered promiscuous mode [ 237.152258][ T7768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.160524][ T7768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.187426][ T7768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.218775][ T7773] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.225962][ T7773] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.234379][ T7773] device bridge_slave_0 entered promiscuous mode [ 237.245763][ T7773] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.253021][ T7773] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.261049][ T7773] device bridge_slave_1 entered promiscuous mode [ 237.349231][ T7768] device hsr_slave_0 entered promiscuous mode [ 237.387874][ T7768] device hsr_slave_1 entered promiscuous mode [ 237.447490][ T7768] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.455201][ T7768] Cannot create hsr debugfs directory [ 237.465898][ T7773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.478138][ T7762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.498324][ T7770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.512746][ T7773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.532204][ T7770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.552088][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.559962][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.570888][ T7762] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.578833][ T7779] chnl_net:caif_netlink_parms(): no params data found [ 237.607846][ T7784] chnl_net:caif_netlink_parms(): no params data found [ 237.618016][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.626495][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.635460][ T7791] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.642652][ T7791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.653090][ T7773] team0: Port device team_slave_0 added [ 237.661527][ T7770] team0: Port device team_slave_0 added [ 237.668255][ T7773] team0: Port device team_slave_1 added [ 237.684791][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.695526][ T7770] team0: Port device team_slave_1 added [ 237.729644][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.738344][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.746703][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.753783][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.774861][ T7770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.781939][ T7770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.808186][ T7770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.823697][ T7773] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.831424][ T7773] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.857517][ T7773] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.870718][ T7773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.877798][ T7773] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.905197][ T7773] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.933216][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.942604][ T7770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.949682][ T7770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.975787][ T7770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.002755][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.069134][ T7773] device hsr_slave_0 entered promiscuous mode [ 238.107822][ T7773] device hsr_slave_1 entered promiscuous mode [ 238.147542][ T7773] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.155169][ T7773] Cannot create hsr debugfs directory [ 238.178134][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.186737][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.195669][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.204505][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.217024][ T7768] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 238.280103][ T7768] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 238.312435][ T7768] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 238.393133][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.401172][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.411617][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.430340][ T7784] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.437641][ T7784] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.445500][ T7784] device bridge_slave_0 entered promiscuous mode [ 238.455383][ T7784] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.462599][ T7784] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.470458][ T7784] device bridge_slave_1 entered promiscuous mode [ 238.478005][ T7768] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 238.569695][ T7770] device hsr_slave_0 entered promiscuous mode [ 238.617814][ T7770] device hsr_slave_1 entered promiscuous mode [ 238.657508][ T7770] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.665123][ T7770] Cannot create hsr debugfs directory [ 238.682617][ T7779] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.689772][ T7779] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.697441][ T7779] device bridge_slave_0 entered promiscuous mode [ 238.704781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.713301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.727798][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.761543][ T7779] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.768733][ T7779] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.776655][ T7779] device bridge_slave_1 entered promiscuous mode [ 238.798653][ T7779] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.815706][ T7773] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 238.861736][ T7784] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.872635][ T7779] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.888733][ T7773] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 238.932796][ T7784] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.962184][ T7779] team0: Port device team_slave_0 added [ 238.969743][ T7779] team0: Port device team_slave_1 added [ 238.975484][ T7773] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 239.026970][ T7784] team0: Port device team_slave_0 added [ 239.045675][ T7779] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.052957][ T7779] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.079508][ T7779] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.091992][ T7773] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 239.159972][ T7784] team0: Port device team_slave_1 added [ 239.170078][ T7779] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.177093][ T7779] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.204636][ T7779] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.299904][ T7779] device hsr_slave_0 entered promiscuous mode [ 239.337840][ T7779] device hsr_slave_1 entered promiscuous mode [ 239.377620][ T7779] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.385236][ T7779] Cannot create hsr debugfs directory [ 239.400192][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.407776][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.420048][ T7784] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.427025][ T7784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.453580][ T7784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.467143][ T7784] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.474343][ T7784] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.500416][ T7784] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.589774][ T7784] device hsr_slave_0 entered promiscuous mode [ 239.627891][ T7784] device hsr_slave_1 entered promiscuous mode [ 239.667718][ T7784] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.675980][ T7784] Cannot create hsr debugfs directory [ 239.686217][ T7762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.710833][ T7770] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 239.762554][ T7770] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 239.833029][ T7770] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 239.898631][ T7770] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.959513][ T7768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.978411][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.987793][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.016905][ T7768] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.029575][ T7779] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 240.081074][ T7779] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 240.140751][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.148452][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.173099][ T7779] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 240.230711][ T7779] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 240.294038][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.303022][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.311476][ T3111] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.318518][ T3111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.326306][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.335006][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.343519][ T3111] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.350979][ T3111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.359429][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.367890][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.378453][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.386278][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.395710][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.403917][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.424024][ T7784] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 240.501652][ T7784] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 240.570561][ T7784] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 240.610629][ T7784] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 240.679325][ T7762] device veth0_vlan entered promiscuous mode [ 240.700572][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.717571][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.726271][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.735119][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.743809][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.758658][ T7773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.778596][ T7762] device veth1_vlan entered promiscuous mode [ 240.790107][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.798503][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.806543][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.815377][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.824172][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.833929][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.842732][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.853053][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.871888][ T7768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.895401][ T7773] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.922497][ T7762] device veth0_macvtap entered promiscuous mode [ 240.932959][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.942019][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.951142][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.959349][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.967955][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.977910][ T7768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.986273][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.008544][ T7770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.018716][ T7762] device veth1_macvtap entered promiscuous mode [ 241.037265][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.046142][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.055547][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.064497][ T3111] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.071756][ T3111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.080094][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.089321][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.097771][ T3111] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.104803][ T3111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.112561][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.122059][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.144225][ T7762] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.159105][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.169158][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.178304][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.192146][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.200863][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.224371][ T7762] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.237139][ T7770] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.248716][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.259592][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.268522][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.276859][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.285800][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.294551][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.303842][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.311666][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.319593][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.361742][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.373083][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.381710][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.390481][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.399010][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.408072][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.416412][ T3111] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.423482][ T3111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.431650][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.445644][ T7779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.459479][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.470394][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.480290][ T7773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.493308][ T7784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.509871][ T7768] device veth0_vlan entered promiscuous mode [ 241.523432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.532029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.539932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.549462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.558208][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.565241][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.573260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.582297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.590507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.610332][ T7779] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.626933][ T7768] device veth1_vlan entered promiscuous mode [ 241.641690][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.650700][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.659562][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.668133][ T3111] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.675160][ T3111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.683603][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.691419][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.699243][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.706823][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.716028][ T7784] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.735851][ T7773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.746839][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.755639][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.764530][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.773722][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.782595][ T3111] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.789671][ T3111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.798994][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.807961][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.816490][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.825529][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.862605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.872291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.881274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.890807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.899495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.908615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.916944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.925538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.934480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.943037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.951459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.960249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.969264][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.976302][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.984449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.992760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.009157][ T7770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.043294][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.052251][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.062691][ T2898] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.069904][ T2898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.079356][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.088291][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.096566][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.105032][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.113838][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.122597][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.131859][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.140915][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.160386][ T7768] device veth0_macvtap entered promiscuous mode [ 242.179738][ T7779] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.190816][ T7779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.203813][ T7768] device veth1_macvtap entered promiscuous mode [ 242.211735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.220864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.229135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.238009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.246599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.255818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.264193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.276844][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.288194][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.315972][ T7770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.339481][ T7784] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 242.362495][ T7784] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.375468][ T7768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.386890][ T7768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.398312][ T7768] batman_adv: batadv0: Interface activated: batadv_slave_0 19:23:55 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 242.410567][ T7768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.421342][ T7768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.433252][ T7768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.440931][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.449515][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.460606][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.469555][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.480839][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.489265][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.500918][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.513682][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.522609][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.531554][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.540450][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.549336][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.570282][ T7831] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 242.598406][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.606052][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.615176][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.622889][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.630828][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.645595][ T7779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.655344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.663965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.672944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.682013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.722540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.750402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 19:23:55 executing program 0: [ 242.776155][ T7773] device veth0_vlan entered promiscuous mode [ 242.790274][ T7784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.826853][ T7773] device veth1_vlan entered promiscuous mode 19:23:55 executing program 0: [ 242.871434][ T7770] device veth0_vlan entered promiscuous mode [ 242.888045][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.896053][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.932245][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.966379][ T7770] device veth1_vlan entered promiscuous mode 19:23:55 executing program 0: [ 243.011862][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.027707][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.035765][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.044240][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.054565][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 19:23:56 executing program 0: [ 243.063605][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.082692][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.099485][ T7773] device veth0_macvtap entered promiscuous mode [ 243.127807][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.138518][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.149540][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.182458][ T7770] device veth0_macvtap entered promiscuous mode [ 243.208106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.216633][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 19:23:56 executing program 0: [ 243.226305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.244543][ T7773] device veth1_macvtap entered promiscuous mode [ 243.264790][ T7770] device veth1_macvtap entered promiscuous mode [ 243.305930][ T7779] device veth0_vlan entered promiscuous mode [ 243.325309][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.335028][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.344361][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 19:23:56 executing program 0: [ 243.353118][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.369848][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.378256][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.424078][ T7784] device veth0_vlan entered promiscuous mode [ 243.443537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.452005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.468661][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.492227][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.517352][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.536583][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.550420][ T7770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.559927][ T7773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.571318][ T7773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.581774][ T7773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.592864][ T7773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.603078][ T7773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.613826][ T7773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.627505][ T7773] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.637170][ T7779] device veth1_vlan entered promiscuous mode [ 243.644576][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.652779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.660878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.669247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.678050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.686894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.696462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.709253][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.720855][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.731502][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.742042][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.753142][ T7770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.763603][ T7784] device veth1_vlan entered promiscuous mode [ 243.776308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.784529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.792651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.801258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.820262][ T7773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.830895][ T7773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.841147][ T7773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.851615][ T7773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.861760][ T7773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.872634][ T7773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.884705][ T7773] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.904490][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.915528][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.925319][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.988875][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.001556][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 19:23:57 executing program 0: [ 244.034885][ T7784] device veth0_macvtap entered promiscuous mode [ 244.064332][ T7779] device veth0_macvtap entered promiscuous mode [ 244.072414][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.097572][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.118254][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.132333][ T7784] device veth1_macvtap entered promiscuous mode [ 244.154752][ T7779] device veth1_macvtap entered promiscuous mode [ 244.163288][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.172851][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.184143][ T7791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.205023][ T7784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.216046][ T7784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.226397][ T7784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.238467][ T7784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.249741][ T7784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.260588][ T7784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.270749][ T7784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.281478][ T7784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.292576][ T7784] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.304800][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.314432][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.326829][ T7779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.338359][ T7779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.348684][ T7779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.359759][ T7779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.369941][ T7779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.380512][ T7779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.390347][ T7779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.400975][ T7779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.411205][ T7779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.421808][ T7779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.432950][ T7779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.442482][ T7784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.453316][ T7784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.463610][ T7784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.474141][ T7784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.484371][ T7784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.495051][ T7784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.510359][ T7784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.521112][ T7784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.532144][ T7784] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.539811][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.548979][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.559359][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.568627][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.586411][ T7779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.597318][ T7779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.617083][ T7779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.629781][ T7779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.640486][ T7779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.650962][ T7779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.661245][ T7779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.671872][ T7779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.681894][ T7779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.692500][ T7779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.703841][ T7779] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.722056][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.732950][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.036355][ T7958] QAT: Invalid ioctl 19:23:58 executing program 2: [ 245.167039][ T7968] QAT: Invalid ioctl 19:23:58 executing program 3: 19:23:58 executing program 4: 19:23:58 executing program 1: 19:23:58 executing program 0: 19:23:58 executing program 5: 19:23:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x44182) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0), 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x9, @local}}}, 0x30) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket(0xa, 0x40000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getpeername$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) dup(0xffffffffffffffff) 19:23:58 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='defcontext=']) 19:23:58 executing program 5: 19:23:58 executing program 3: 19:23:58 executing program 1: 19:23:58 executing program 0: keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x0}) [ 245.488035][ T7986] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 19:23:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30600000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff9b}, 0x48) 19:23:58 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0xfffffdf6) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mountinfo\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 19:23:58 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x69, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 19:23:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:23:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) dup3(r0, r1, 0x0) 19:23:58 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x57) 19:23:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0xd61) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110001) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) [ 245.973539][ T8026] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:23:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x7ff, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xf, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1, 0x0, 0x0, 0x3f000000}, 0x0) [ 246.067393][ C1] hrtimer: interrupt took 28767 ns 19:23:59 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100100000d000000f3000000d32f6fed"], 0x18}}], 0x2, 0x8040) [ 246.155136][ T8044] FAT-fs (loop3): error, invalid access to FAT (entry 0x000009af) [ 246.172378][ T8044] FAT-fs (loop3): Filesystem has been set read-only 19:23:59 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x378, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x403f, 'syz1\x00'}}}, {{@uncond, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x1, 0x0, 0x0, 0x0, 0xe9, 0x7}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 19:23:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002900)=[{{&(0x7f0000001500), 0x80, 0x0}}], 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0xffffffff) 19:23:59 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000001c0)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14}}, 0x1c}}, 0x0) 19:23:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000300)={0x18, 0x0, {0x4, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 246.266291][ T8046] Cannot find del_set index 0 as target 19:23:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000300)={0x18, 0x0, {0x4, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 19:23:59 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000001c0)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}, 0x1c}}, 0x0) 19:23:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000000)="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", 0x1f7, 0x9}]) 19:23:59 executing program 5: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r5, 0x0, 0xa288045f922c84a, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getpgid(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\xf7\xd7\xb8\x12d\xbb\x97\xca\xcc{\x90\xe2\xf4\x17\xb2\x18\xddh4\x15\xa9<\xe8\x149j3\xd8\x84\xdd\xc9B\xf6\xac\xc2\x1c\xc5LnD\x95$\x905\xbeg\xd6\x8f\xed\x98\x8c\x04\xb5\xf9\xa5\v{\x8a\x82\xf6xZ\xa3Md:\xda\xe3\x82\xb5\x1a\xc3\xff\x9d)\x9f\x8b\x85\xc2i\xad2_\xae\x92\vx\x86L\a{\xbd4\xc7\xe9\x93\xc5\xe5\xeb\xdd\x18ug\xf6\xe2\xf4e\x18\xe8#\"\xf14\xbb\xa6t\xfe6IC&\xc2w\xee\x121\xf2KAR.\xf4\xd8\xa8\v\xa7-\xb9\x05P\xd6\xb3\xfd5\xb2\xbdG\xc0I\x16w\xe2\xd8\x1d\xedH\x89\xcb\xa4\xbe\x83\x02Uw\xea\x8aS\xb6\xf9Dbk?=\x0ev\x9f\xa9a\xf2\xc7\x8f\xd0D\xbe\"\xfd\xfb\xa0o\x81F\x99&\xa7R\x16\xe2j\xde\x04*\xe8\xc1\xa8D\xbdi\xea\xf1\xda\x9b\xbeO\xc1\x10\xf4\xd3\xd5\a97\xbbe\xaaq\xcc[w\xb6\x98\x00'/331, 0x0) 19:23:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000300)={0x18, 0x0, {0x4, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 19:23:59 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000140)={[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 19:23:59 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000001c0)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}, 0x1c}}, 0x0) [ 246.817907][ T8074] Dev loop2: unable to read RDB block 1 [ 246.843830][ T8074] loop2: unable to read partition table 19:23:59 executing program 5: pipe2(&(0x7f0000000100), 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x48) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) [ 246.934539][ T8074] loop2: partition table beyond EOD, truncated [ 246.967190][ T8074] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 19:23:59 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x0) 19:24:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000580)="5500000018007f0300fe05b2a4a280930a0600010881000214000000390009002d0050000600000019000540029b84136ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) 19:24:00 executing program 1: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000240)=0x20000000000084, 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r2 = dup2(r1, r1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x800443d2, &(0x7f0000000000)) 19:24:00 executing program 0: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000007ffffffffffff0000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 19:24:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 19:24:00 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x378, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syz_tun\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x403f, 'syz1\x00'}}}, {{@uncond, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x7}}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 19:24:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x44) gettid() timer_create(0x8, &(0x7f00000001c0), &(0x7f0000000040)) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000580)={0x18}, 0x18) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) open(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x33}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x133) 19:24:00 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 247.354188][ T8121] xt_hashlimit: overflow, try lower: 0/0 [ 247.373977][ T8130] IPv6: NLM_F_CREATE should be specified when creating new route [ 247.387711][ T8130] IPv6: Can't replace route, no match found 19:24:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) syz_open_procfs$namespace(0x0, 0x0) [ 247.408791][ T8124] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop2 scanned by syz-executor.2 (8124) 19:24:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ftruncate(r1, 0x0) renameat(r0, &(0x7f0000000400)='./bus\x00', r0, &(0x7f0000000440)='./file0\x00') [ 247.491160][ T8123] XFS (loop0): Mounting V4 Filesystem [ 247.530458][ T8123] XFS (loop0): totally zeroed log 19:24:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="04", 0x1, 0x200000c0, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr="000000000000fc00"}, 0x1c) [ 247.574790][ T8123] XFS (loop0): Failed to read root inode 0xffffffffff000080, error 22 19:24:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006d, 0x28001) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x80045505, &(0x7f0000001500)) 19:24:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770000000000978ae55c1bc09c31c20c000000000000000000000000000000000000000000000000c10300000300000000030000200100002001000020010000000000000000000030020000300200003002000030"], 0x1) 19:24:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r3, @ANYBLOB="000000000000000014001280090001007663616e000000000400028015ababaf3c3280d1123363a1059f1a53dd4586a99bf9132906595c975abb87815efe6f726a5ba59bbec689e82b95048d6803e64fd99062946325fcd3622a5062d0a05127fdc73f4c1b94f14f29f027d3003e0f59aa133f80cead8e59f98d0de7f9eaa658e70db2e1ebf6cf2bc8d0fe3df82603da7bbd3636aaf0046737092b84fe9e2d22051202448174e53d15fadeff0528e01050ce99ccb57257de8950c76d992e7f9dc9631fc4c9fcef6e59bc186839c7d3707c0118d7cd5d170ccb4a393ed008582f505bbc43bfbebc9a42c2c12e0e0eeb0edcdf120dd06aadc937eb81217f819e80640cfa7dbaacfb8c5a71dbd88331807f058a98d3c1a713b3bccfd74e87463e76522402b1a0d47e9111071dce1b2bdb30eb92d6e22dc77ae99429f3d7ae0c8b6328b551f13a02e9786ea76b6777715c2e968622d618b61d372d5fdd4a266b440b26404300cfde1a3ed95bd08cc37e3dc957eb5af952d3cbbafe54c0faab5e838f789882d74ff1b170707a621bb65c3d0aef274c9224f009f3"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 247.798022][ T8168] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 19:24:00 executing program 0: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f8002000000000007ffffffffffff0000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 247.875067][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 247.875085][ T26] audit: type=1800 audit(1584905040.793:31): pid=8175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16546 res=0 19:24:00 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006d, 0x28001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8010550e, &(0x7f0000001500)) [ 248.107234][ T8180] XFS (loop0): Mounting V4 Filesystem [ 248.133999][ T8180] XFS (loop0): totally zeroed log 19:24:01 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ptype\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f00000013c0)=""/16, 0x10}], 0x1, 0x2) [ 248.174838][ T8180] XFS (loop0): Failed to read root inode 0xffffffffff000080, error 22 19:24:01 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 19:24:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x44) gettid() timer_create(0x8, &(0x7f00000001c0), &(0x7f0000000040)) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000580)={0x18}, 0x18) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) open(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x33}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x133) [ 248.304135][ T8177] team0: Port device team_slave_1 removed 19:24:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x44) gettid() timer_create(0x8, &(0x7f00000001c0), &(0x7f0000000040)) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000580)={0x18}, 0x18) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) open(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x33}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x133) 19:24:01 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000006940)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6c6f7765726469723d242401455253eb76cdd76eccd4b6acd854f9983c044af537cc7742c8209e076a8ddbc6c8ecff4bb13a"]) r0 = memfd_create(&(0x7f00000002c0)='systemem0\xf2\x12T4um$\x00\f<\xff\x94V\xb3]\x86\xa7-\t\xdc\x98\xda\xd2\xa0\x86[\xa3\xb2m\xbcA\x06\xfbT\x9f=K`pxJ\xf4\xaft\xb2\xe2\x1a*2B\xf0\x1a\xdbb\"y\xea\x89U\xdf\xdbX\xb0', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 19:24:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20000) 19:24:01 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000140)={[], [{@fscontext={'fscontext', 0x22, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) [ 248.773697][ T8217] overlayfs: failed to resolve '$$ERSëvÍ×nÌÔ¶¬ØTù˜<Jõ7ÌwBÈ žjÛÆÈìÿK±': -2 19:24:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000a00)={0x1, &(0x7f0000000980)=[{}]}) 19:24:01 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 19:24:01 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:24:01 executing program 4: 19:24:02 executing program 4: [ 249.169346][ T8236] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:24:02 executing program 0: 19:24:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x44) gettid() timer_create(0x8, &(0x7f00000001c0), &(0x7f0000000040)) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000580)={0x18}, 0x18) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) open(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x33}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x133) 19:24:02 executing program 4: 19:24:02 executing program 2: 19:24:02 executing program 1: 19:24:02 executing program 0: 19:24:02 executing program 2: 19:24:02 executing program 4: 19:24:03 executing program 3: 19:24:03 executing program 1: 19:24:03 executing program 0: 19:24:03 executing program 4: 19:24:03 executing program 2: 19:24:03 executing program 5: 19:24:03 executing program 0: 19:24:03 executing program 3: 19:24:03 executing program 5: 19:24:03 executing program 1: 19:24:03 executing program 2: 19:24:03 executing program 4: 19:24:03 executing program 0: 19:24:04 executing program 1: 19:24:04 executing program 4: 19:24:04 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000c00, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) close(r0) 19:24:04 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 19:24:04 executing program 3: open(0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, 0x0}) 19:24:04 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x4000, 0x7, 0xfffffff9, 0x8, 0xe2, 0x0, 0xad9c}, 0x0, 0xc, r1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) fsetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', &(0x7f00000000c0)='/dev/sg#\x00', 0x9, 0x2) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) 19:24:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) 19:24:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1_to_batadv\x00', &(0x7f0000000040)=@ethtool_channels={0x3c, 0x800, 0x6, 0x2, 0x5, 0x9, 0x7, 0x5, 0x1}}) 19:24:04 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1d) sendto$inet6(r0, &(0x7f0000000540)="9000000018001f0236ccfb0d1b849ac00200a578020006050610030043000400030000000000c5ac27a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c90200000000002500040016000b000a000000000000005e58324413a075afa17124c8e73ec4471f000001000000731ae9e086ceb6cf62bb944cf2", 0x90, 0x0, 0x0, 0x0) 19:24:04 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1a) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x5b}, 0x0, 0x7, 0xffffffff, 0x0, 0x40000000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)) openat$drirender128(0xffffffffffffff9c, 0x0, 0x2204c0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r5, 0x200004) sendfile(r1, r5, 0x0, 0x80001d00c0d0) 19:24:04 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x4000, 0x7, 0xfffffff9, 0x8, 0xe2, 0x0, 0xad9c}, 0x0, 0xc, r1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) fsetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', &(0x7f00000000c0)='/dev/sg#\x00', 0x9, 0x2) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) [ 251.554674][ T8318] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 251.588537][ T8318] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 19:24:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VHOST_SET_OWNER(r10, 0xaf01, 0x0) syz_kvm_setup_cpu$x86(r10, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 251.614835][ T8318] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 251.711173][ T26] audit: type=1800 audit(1584905044.633:32): pid=8319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16582 res=0 19:24:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000080)={0x0, 0x7, 0x8000, 0x4, 0x7}) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5428, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000700)={0x40, 0x0, 0x0, 0x0, 0x0, "91caac9af7aa3a00"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x6000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:24:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffec8, &(0x7f0000000000)={&(0x7f0000000340)=@can_delroute={0x34, 0x19, 0x801, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff8}}, @CGW_MOD_XOR={0x18, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "ebc425d18e395d48"}, 0x2}}]}, 0x34}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000040)=0x4) 19:24:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0xffffffffffffff2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000100), 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) close(r2) r3 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9}}) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000280)={0x4, &(0x7f0000000240)=[{0x4, 0x0, 0x2, 0x5}, {0x20, 0x74, 0x78, 0x6}, {0x4, 0x0, 0x92, 0x101}, {0xfffb, 0x6, 0x0, 0x9}]}, 0x10) accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x1c, 0x80800) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0x80000000000b, &(0x7f00000000c0)="35eb9e24", 0x4) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000080)={0x84, @local, 0x4e23, 0x1, 'wlc\x00', 0x0, 0x4, 0xc}, 0x2c) sendmmsg$inet(r0, &(0x7f0000003740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="df", 0x1}], 0x1}}], 0x7ffff000, 0x0) 19:24:05 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 19:24:05 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9}}) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket(0x1e, 0x2, 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000040)={r7}, 0x10) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/key-users\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r8, 0x80024321, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000000)={r7, @in6={{0xa, 0x4e21, 0x7, @ipv4={[], [], @local}}}, 0x10000, 0x80000000, 0x0, 0x1, 0x8001}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000100)={r9, 0x0, 0x980}, 0x8) setresuid(0x0, r2, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, 0x0) 19:24:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x48000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) socket$inet6_sctp(0xa, 0x5, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) ptrace$getenv(0x4201, r5, 0x8000, &(0x7f0000000100)) fcntl$setstatus(r0, 0x4, 0x2000) 19:24:05 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffd, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270fff8233d96d99684889392422e85c39dc57b", 0x26}], 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r2, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000440)='./file0\x00', 0x0) 19:24:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x20, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x9c041, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSPTLCK(r7, 0x40045431, &(0x7f00000000c0)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r8, 0x0, 0x0, 0x0) r9 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r9, 0x400, 0x0) execveat(r9, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x1000) 19:24:05 executing program 4: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000be73fef4d264380b69379a2ceb3ca0270ec451e942a50746f2a813bdb085e85518f406a5895318ae2a0a9810eb62f5c34983c3c003db4dabffe05f8d737f429f92d086b1dec15684515536ef42816a63357f1d757082b49cc07f1d70121b4b6b5499805fd782c20eb78bdf38280f0823be5c12113d7fcc71565b6e10f5e0c790000000000000000"]) [ 252.442034][ T8363] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 19:24:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='2'], 0x1) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x4, &(0x7f0000000240)=0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 252.616998][ T8370] XFS (loop4): Invalid superblock magic number 19:24:05 executing program 5: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000040)=0x20, 0x2, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x3f, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}}, 0x40) [ 252.793739][ T8391] ================================================================== [ 252.801900][ T8391] BUG: KCSAN: data-race in alloc_empty_file / percpu_counter_add_batch [ 252.810132][ T8391] [ 252.812466][ T8391] write to 0xffffffff85a08588 of 8 bytes by task 8394 on cpu 1: [ 252.834170][ T8391] percpu_counter_add_batch+0xbc/0x140 [ 252.839729][ T8391] alloc_empty_file+0xce/0x180 [ 252.844505][ T8391] path_openat+0x72/0x2f70 [ 252.848928][ T8391] do_filp_open+0x11e/0x1b0 [ 252.853447][ T8391] do_sys_openat2+0x4f5/0x620 [ 252.858132][ T8391] do_sys_open+0xa2/0x110 [ 252.862457][ T8391] __x64_sys_open+0x50/0x60 [ 252.866967][ T8391] do_syscall_64+0xc7/0x390 [ 252.871470][ T8391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.877635][ T8391] [ 252.879964][ T8391] read to 0xffffffff85a08588 of 8 bytes by task 8391 on cpu 0: [ 252.888466][ T8391] alloc_empty_file+0x29/0x180 19:24:05 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x800000000000000, 0x48800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000006c0)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x951, 0x0, 0x9]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000200)) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0xc) fcntl$setstatus(r1, 0x4, 0x42000) unshare(0x40000000) [ 252.893243][ T8391] path_openat+0x72/0x2f70 [ 252.897656][ T8391] do_filp_open+0x11e/0x1b0 [ 252.902168][ T8391] do_sys_openat2+0x4f5/0x620 [ 252.907033][ T8391] do_sys_open+0xa2/0x110 [ 252.911374][ T8391] __x64_sys_open+0x50/0x60 [ 252.915892][ T8391] do_syscall_64+0xc7/0x390 [ 252.920408][ T8391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.926294][ T8391] [ 252.928620][ T8391] Reported by Kernel Concurrency Sanitizer on: [ 252.934792][ T8391] CPU: 0 PID: 8391 Comm: blkid Not tainted 5.6.0-rc1-syzkaller #0 [ 252.942610][ T8391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.952749][ T8391] ================================================================== [ 252.960295][ T26] audit: type=1804 audit(1584905045.833:33): pid=8397 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir014716947/syzkaller.PzDXhz/14/bus" dev="sda1" ino=16522 res=1 [ 252.960795][ T8391] Kernel panic - not syncing: panic_on_warn set ... [ 252.960812][ T8391] CPU: 0 PID: 8391 Comm: blkid Not tainted 5.6.0-rc1-syzkaller #0 [ 252.960886][ T8391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.009794][ T8391] Call Trace: [ 253.013237][ T8391] dump_stack+0x11d/0x187 [ 253.017696][ T8391] panic+0x210/0x640 [ 253.021641][ T8391] ? vprintk_func+0x89/0x13a [ 253.026241][ T8391] kcsan_report.cold+0xc/0xf [ 253.030835][ T8391] kcsan_setup_watchpoint+0x3fb/0x440 [ 253.036215][ T8391] alloc_empty_file+0x29/0x180 [ 253.041075][ T8391] path_openat+0x72/0x2f70 [ 253.045504][ T8391] ? __unlock_page_memcg+0x3e/0xb0 [ 253.051578][ T8391] ? unlock_page_memcg+0x20/0x30 [ 253.056515][ T8391] ? page_add_file_rmap+0xf0/0x460 [ 253.061630][ T8391] ? alloc_set_pte+0x332/0xee0 [ 253.066623][ T8391] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 253.072696][ T8391] ? xas_find+0x2bc/0x4c0 [ 253.077013][ T8391] ? __rcu_read_unlock+0x66/0x2f0 [ 253.082132][ T8391] do_filp_open+0x11e/0x1b0 [ 253.086747][ T8391] ? expand_files+0x2e7/0x400 [ 253.091436][ T8391] ? __virt_addr_valid+0x120/0x180 [ 253.096548][ T8391] ? __read_once_size.constprop.0+0xd/0x20 [ 253.102360][ T8391] ? _find_next_bit.constprop.0+0x126/0x160 [ 253.108372][ T8391] ? __read_once_size+0x2f/0xd0 [ 253.114174][ T8391] ? _raw_spin_unlock+0x38/0x60 [ 253.119015][ T8391] ? __alloc_fd+0x2f3/0x3b0 [ 253.123513][ T8391] do_sys_openat2+0x4f5/0x620 [ 253.128191][ T8391] do_sys_open+0xa2/0x110 [ 253.132610][ T8391] __x64_sys_open+0x50/0x60 [ 253.137104][ T8391] do_syscall_64+0xc7/0x390 [ 253.141722][ T8391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.147629][ T8391] RIP: 0033:0x7f2b23d29120 [ 253.152048][ T8391] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 253.171817][ T8391] RSP: 002b:00007ffe0875e7c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 253.180299][ T8391] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2b23d29120 [ 253.188347][ T8391] RDX: 00007ffe0875ff34 RSI: 0000000000000000 RDI: 00007ffe0875ff34 [ 253.196315][ T8391] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 253.204284][ T8391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001fd5030 [ 253.212259][ T8391] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 253.221850][ T8391] Kernel Offset: disabled [ 253.226180][ T8391] Rebooting in 86400 seconds..