Warning: Permanently added '10.128.0.156' (ECDSA) to the list of known hosts. [ 44.856806] random: sshd: uninitialized urandom read (32 bytes read) 2020/01/29 07:52:02 fuzzer started [ 45.077781] audit: type=1400 audit(1580284322.034:36): avc: denied { map } for pid=7362 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 45.969801] random: cc1: uninitialized urandom read (8 bytes read) 2020/01/29 07:52:03 dialing manager at 10.128.0.105:40921 2020/01/29 07:52:04 syscalls: 2882 2020/01/29 07:52:04 code coverage: enabled 2020/01/29 07:52:04 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/01/29 07:52:04 extra coverage: extra coverage is not supported by the kernel 2020/01/29 07:52:04 setuid sandbox: enabled 2020/01/29 07:52:04 namespace sandbox: enabled 2020/01/29 07:52:04 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/29 07:52:04 fault injection: enabled 2020/01/29 07:52:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/29 07:52:04 net packet injection: enabled 2020/01/29 07:52:04 net device setup: enabled 2020/01/29 07:52:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/29 07:52:04 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 48.133227] random: crng init done 07:53:54 executing program 0: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'dummy0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) 07:53:54 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r0 = memfd_create(&(0x7f0000000040)='de\xe7 \xa4\xd8\xe5\x9c\x7f9\x8aZ\x9c\x89\r\x18', 0x203) write(r0, &(0x7f0000000000)="16", 0x1) fcntl$addseals(r0, 0x409, 0x8) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x2, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVil:De', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000040)='overlay\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) 07:53:55 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:53:55 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'dummy0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) [ 158.001785] audit: type=1400 audit(1580284434.964:37): avc: denied { map } for pid=7362 comm="syz-fuzzer" path="/root/syzkaller-shm013740795" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 07:53:55 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaab7c, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2, 0x400}}}, 0x108) semget$private(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:53:55 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3e}, 0x80, &(0x7f0000000340), 0x15, &(0x7f0000000180)}, 0x0) [ 158.033968] audit: type=1400 audit(1580284434.994:38): avc: denied { map } for pid=7381 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15783 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 158.481297] IPVS: ftp: loaded support on port[0] = 21 [ 159.350503] IPVS: ftp: loaded support on port[0] = 21 [ 159.403629] chnl_net:caif_netlink_parms(): no params data found [ 159.462311] IPVS: ftp: loaded support on port[0] = 21 [ 159.484668] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.491609] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.498804] device bridge_slave_0 entered promiscuous mode [ 159.509351] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.515845] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.523302] device bridge_slave_1 entered promiscuous mode [ 159.545723] chnl_net:caif_netlink_parms(): no params data found [ 159.576745] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.587555] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.633842] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.641846] team0: Port device team_slave_0 added [ 159.642871] IPVS: ftp: loaded support on port[0] = 21 [ 159.656148] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.664893] team0: Port device team_slave_1 added [ 159.681245] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.688121] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.696311] device bridge_slave_0 entered promiscuous mode [ 159.705424] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.711919] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.719228] device bridge_slave_1 entered promiscuous mode [ 159.727565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.734825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.761466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.787295] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.793619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.820139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.830975] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.851442] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.860834] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.872219] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.972889] device hsr_slave_0 entered promiscuous mode [ 160.030349] device hsr_slave_1 entered promiscuous mode [ 160.072971] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.092192] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.099336] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.106515] team0: Port device team_slave_0 added [ 160.114014] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.121138] team0: Port device team_slave_1 added [ 160.134480] IPVS: ftp: loaded support on port[0] = 21 [ 160.147741] chnl_net:caif_netlink_parms(): no params data found [ 160.161497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.167924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.194398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.242703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.249160] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.274868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.287741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.309683] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.422243] device hsr_slave_0 entered promiscuous mode [ 160.460340] device hsr_slave_1 entered promiscuous mode [ 160.523039] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.529914] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.536757] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.537819] IPVS: ftp: loaded support on port[0] = 21 [ 160.544008] device bridge_slave_0 entered promiscuous mode [ 160.561008] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.567763] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.574221] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.581591] device bridge_slave_1 entered promiscuous mode [ 160.605727] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.620500] chnl_net:caif_netlink_parms(): no params data found [ 160.641117] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.670859] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.679654] team0: Port device team_slave_0 added [ 160.701401] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.708572] team0: Port device team_slave_1 added [ 160.764348] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.770870] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.777778] device bridge_slave_0 entered promiscuous mode [ 160.788186] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.799894] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.808114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.834691] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.847901] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.854478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.880557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.890721] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.897085] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.904196] device bridge_slave_1 entered promiscuous mode [ 160.941695] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.974188] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.989397] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.001641] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.009327] chnl_net:caif_netlink_parms(): no params data found [ 161.055070] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.062847] team0: Port device team_slave_0 added [ 161.069515] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.077065] team0: Port device team_slave_1 added [ 161.122345] device hsr_slave_0 entered promiscuous mode [ 161.160325] device hsr_slave_1 entered promiscuous mode [ 161.244476] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.284253] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.315907] chnl_net:caif_netlink_parms(): no params data found [ 161.374647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.381368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.406990] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.418315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.425005] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.451404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.463272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.473645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.530243] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.536872] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.544631] device bridge_slave_0 entered promiscuous mode [ 161.553809] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.560617] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.567518] device bridge_slave_1 entered promiscuous mode [ 161.574500] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.632208] device hsr_slave_0 entered promiscuous mode [ 161.670464] device hsr_slave_1 entered promiscuous mode [ 161.720918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.728184] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.748128] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.754660] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.764215] device bridge_slave_0 entered promiscuous mode [ 161.771998] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.778389] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.786015] device bridge_slave_1 entered promiscuous mode [ 161.807381] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.822303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.835279] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.844497] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.858261] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.866343] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.879935] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.916836] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.925306] team0: Port device team_slave_0 added [ 161.930754] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.938074] team0: Port device team_slave_0 added [ 161.946713] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.963828] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.972047] team0: Port device team_slave_1 added [ 161.977902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.985844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.996967] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.003451] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.011054] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.018320] team0: Port device team_slave_1 added [ 162.060598] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.066876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.092470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.111233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.119280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.127997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.136040] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.142665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.150525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.156839] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.182616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.196686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.203344] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.229057] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.241691] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.249311] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.263376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.271725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.278095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.303754] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.327785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.336004] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.393692] device hsr_slave_0 entered promiscuous mode [ 162.440527] device hsr_slave_1 entered promiscuous mode [ 162.500442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.508226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.517985] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.524691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.533686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.541730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.549041] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.572119] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.590407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.600695] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.607778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.620281] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.662196] device hsr_slave_0 entered promiscuous mode [ 162.700370] device hsr_slave_1 entered promiscuous mode [ 162.740920] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.748224] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.755378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.775126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.788552] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.796859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.803425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.812089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.819780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.827116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.834402] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.847305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.857573] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.884272] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.890997] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.898028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.905735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.914727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.922554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.936334] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.962462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.974637] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.982428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.991140] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.000798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.008359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.016744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.024608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.032941] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.039301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.046502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.054661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.070673] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.076893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.088038] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.094274] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.103180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.114332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.122399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.130486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.138097] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.144523] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.165761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.197893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.206355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.214122] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.220509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.228342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.237441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.249526] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.267844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.278575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.290295] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.306972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.314492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.323240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.330265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.337010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.345448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.353537] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.359902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.369106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.379704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.391602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.405123] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.413529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.424672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.432418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.440595] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.452123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.459397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.467188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.487370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.497041] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.513400] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.520973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.528641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.536978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.548239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.557674] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.569722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.584114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.591987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.599473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.610905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.618980] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.638050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.646704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.657661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.671173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.678901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.687026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.696301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.709773] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.723319] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.738794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.748013] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.757765] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.764733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.773022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.780973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.787838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.796439] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.805643] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.812711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.821308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.828508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.842913] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.849023] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.856898] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.866412] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.873760] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.882361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.891016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.897771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.905059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.913064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.921538] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.928002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.935418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.945037] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.957630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.966966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.980993] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.988891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.997622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.008049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.018122] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.024517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.032668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.040656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.048228] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.054623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.061874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.073607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.082757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.090958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.099750] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.108576] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.117457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.126305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.134939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.147753] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.154184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.162607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.170799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.177499] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.184614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.192507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.203016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.212071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.224564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.236548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.249035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.267662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.277473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.285608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.293838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.302349] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.315795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.326199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.345249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.355190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.371103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.383472] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.394516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.407380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.416141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.424558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.433741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.441401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.449445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.461198] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.468257] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.475534] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.485268] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.492326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.505568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.520894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.532292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.539877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.554653] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 164.566025] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.578419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.587366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.596322] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.607811] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.617105] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.626009] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.635372] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.647005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.655047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.662375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.671404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.679547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.686974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.694496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.702692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.710448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.717281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.727007] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.736649] device veth0_vlan entered promiscuous mode [ 164.745328] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.759954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.767351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.774925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.787622] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.794130] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.802960] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.809072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.823809] device veth1_vlan entered promiscuous mode [ 164.840694] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.848717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.858702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.869067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.887856] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.898409] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.907338] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.915367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.923551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.931588] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.938269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.945983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.958787] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 164.978942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.991706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.004228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.012544] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.018917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.028098] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.036108] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.046806] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.054567] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.067617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.079039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.089064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.097617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.105914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.113270] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.120802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.127681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.138105] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.145945] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.153011] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.166006] device veth0_vlan entered promiscuous mode [ 165.173846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.182533] device veth0_macvtap entered promiscuous mode [ 165.188834] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.199182] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.208725] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.217128] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.228697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.236946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.244747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.253091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.262960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.272224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.286973] device veth1_macvtap entered promiscuous mode [ 165.293267] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.302846] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.315545] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.322814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.332624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.340943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.348665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.356739] device veth0_vlan entered promiscuous mode [ 165.367934] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.378780] device veth1_vlan entered promiscuous mode [ 165.388235] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 165.398800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.408501] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.416310] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.423919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.432050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.439764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.448737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.482250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.491948] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 165.502412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.515817] device veth1_vlan entered promiscuous mode [ 165.525178] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 165.536810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.544393] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.552057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.561253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.571117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.578730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.593471] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 165.604326] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.618060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.626537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.636543] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.643245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.653997] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.663973] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.673627] device veth0_macvtap entered promiscuous mode [ 165.680877] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.688407] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.696626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.707249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.715328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.724015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.733299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.742028] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.752103] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.759216] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.766542] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.774980] device veth1_macvtap entered promiscuous mode [ 165.789627] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.798763] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.806426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.818265] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.830522] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.838843] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.847910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.856949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.864827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.873354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.881363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.889554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.912155] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.921214] device veth0_vlan entered promiscuous mode [ 165.927531] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.937676] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.950382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.959116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.968053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.975623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.985077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.998537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.008908] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.021823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.032674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.043918] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.051719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.064555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.074410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.083567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.091561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.103998] device veth0_macvtap entered promiscuous mode [ 166.114575] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.126736] device veth1_vlan entered promiscuous mode [ 166.138681] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 166.146701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.157979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.169404] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.190626] batman_adv: batadv0: Interface activated: batadv_slave_1 07:54:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x0) read(r4, &(0x7f0000000380)=""/102400, 0x19000) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') dup3(r5, r4, 0x0) tkill(r3, 0x1000000000013) [ 166.209476] device veth1_macvtap entered promiscuous mode [ 166.216329] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.231854] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.239204] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 166.257442] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 166.265153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.272939] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.281151] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.288307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.296967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.313360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.325489] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 166.348754] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 07:54:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x0) read(r4, &(0x7f0000000380)=""/102400, 0x19000) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') dup3(r5, r4, 0x0) tkill(r3, 0x1000000000013) [ 166.361804] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.369089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.377898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.386186] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.393739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.418756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.431502] device veth0_vlan entered promiscuous mode [ 166.442121] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.452746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:54:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x0) read(r4, &(0x7f0000000380)=""/102400, 0x19000) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') dup3(r5, r4, 0x0) tkill(r3, 0x1000000000013) [ 166.465267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.475056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.486992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.497650] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.505546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.521261] device veth1_vlan entered promiscuous mode [ 166.527278] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 166.538255] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.546469] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.554616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.576713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.585108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.593395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.604563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.616277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:54:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x0) read(r4, &(0x7f0000000380)=""/102400, 0x19000) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') dup3(r5, r4, 0x0) tkill(r3, 0x1000000000013) [ 166.626176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.637583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.649909] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.658174] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.668639] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 07:54:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r2, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8008840}, 0x800) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000300)=0xff) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) [ 166.688858] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.699802] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.708236] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.716264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.727153] device veth0_macvtap entered promiscuous mode [ 166.733893] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.737239] audit: type=1400 audit(1580284443.704:39): avc: denied { create } for pid=7557 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 166.759474] device veth1_macvtap entered promiscuous mode [ 166.775840] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.779229] audit: type=1400 audit(1580284443.734:40): avc: denied { write } for pid=7557 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 166.807003] audit: type=1400 audit(1580284443.734:41): avc: denied { read } for pid=7557 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:54:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r2, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8008840}, 0x800) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000300)=0xff) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r6) r7 = accept$inet(r6, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast1, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) dup(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) [ 166.838534] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.848692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.856516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.868743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.894472] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.912266] audit: type=1400 audit(1580284443.874:42): avc: denied { map } for pid=7557 comm="syz-executor.5" path=2F6D656D66643A73797374656D2E736F636B70726F746F6E616D65202864656C6574656429 dev="tmpfs" ino=28926 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 07:54:03 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002012, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 166.938668] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.962692] device veth0_macvtap entered promiscuous mode [ 167.019843] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 167.038947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 07:54:04 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000280)='f', 0x1, 0xfffffffffffffffd) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) keyctl$clear(0x7, 0x0) request_key(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x8) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000200), 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = dup(r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x4e21, @remote}, {0x1, @link_local}, 0x4, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, 'ip6erspan0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x2200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x7fff, 0x86}, 0xf807, 0x0, 0xffffffff, 0x2, 0x21}, 0x0, 0xf, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x1a3, &(0x7f000082f000)}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 167.046964] audit: type=1804 audit(1580284443.994:43): pid=7582 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir806896666/syzkaller.K2U25P/2/file0" dev="sda1" ino=16529 res=1 [ 167.102683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.127729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.146576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.150830] audit: type=1804 audit(1580284444.104:44): pid=7591 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir806896666/syzkaller.K2U25P/2/file0" dev="sda1" ino=16529 res=1 [ 167.158893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 167.220707] device veth1_macvtap entered promiscuous mode [ 167.226971] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 167.262409] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.278912] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.281840] audit: type=1804 audit(1580284444.184:45): pid=7586 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir806896666/syzkaller.K2U25P/2/file0" dev="sda1" ino=16529 res=1 [ 167.332233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.461274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.501313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.523494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.530126] audit: type=1804 audit(1580284444.184:46): pid=7582 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir806896666/syzkaller.K2U25P/2/file0" dev="sda1" ino=16529 res=1 [ 167.534782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.571288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.582023] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.589327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.602757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 167.611302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.624997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.638844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 167.666742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.679571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.699500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.709520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.720958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.733078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.746405] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 167.755515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.767206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.779128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.793666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.803665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.813069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.823107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.832568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.842652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.853430] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.861028] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.872641] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.883538] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.890806] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.897119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.905069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.913260] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.921242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.933589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.944808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.954775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.964661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.973839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.983749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.993044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.003553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.013898] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.021023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.048218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.056302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.068229] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.190306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.212238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.222882] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.229862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.238808] device veth0_vlan entered promiscuous mode [ 168.249482] device veth1_vlan entered promiscuous mode [ 168.256450] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.274133] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.291924] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.306551] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.316437] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.326582] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.335042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.343988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.360844] device veth0_macvtap entered promiscuous mode [ 168.368357] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.383870] device veth1_macvtap entered promiscuous mode [ 168.396334] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 168.409488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.435652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.445886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.456475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.465958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.475789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.485101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.494863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.504614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.514843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.524864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.534644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.545177] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.552872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.563977] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.572852] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.585212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.600733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.610825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.626385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.636274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.647428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.656659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.666851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.676498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.686364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.695813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.722270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.735491] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.742654] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 168.752290] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 168.761804] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.769370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.776810] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 168.786902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.796392] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 168.844768] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 07:54:06 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:06 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 07:54:06 executing program 5: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup2(r1, r0) 07:54:06 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000480)={0x0, 0x0, 0x0, 'queue1\x00'}) 07:54:06 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000280)='f', 0x1, 0xfffffffffffffffd) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) keyctl$clear(0x7, 0x0) request_key(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x8) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000200), 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = dup(r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x4e21, @remote}, {0x1, @link_local}, 0x4, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, 'ip6erspan0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x2200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x7fff, 0x86}, 0xf807, 0x0, 0xffffffff, 0x2, 0x21}, 0x0, 0xf, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x1a3, &(0x7f000082f000)}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 07:54:06 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[]}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 169.898676] audit: type=1400 audit(1580284446.854:47): avc: denied { mounton } for pid=7638 comm="syz-executor.1" path="/proc/7638/task/7638" dev="proc" ino=29081 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 07:54:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 07:54:07 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x803, 0xa2) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(r4, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r5) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x6e3}, r0, 0xffffffffffffffff, r5, 0x0) pipe(&(0x7f0000000200)) stat(0x0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)) stat(&(0x7f0000000240)='./bus\x00', 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d3030b781c20730303134303030302c756a08725f29243d475120b0932c7271192d10682fa8beaa550a0f7efd897e120a390297cebb1fc19aa8f8a8181e4e0173cb1b6697d810aa6c3e54d36c63ee6b66b524b0118936b5700599f97b0c35f39d95fe8c85845c57ed491478dcc10f9dbcda98cb32a84067d1c4d8114492a8d6a0302be5b1f1647bf366e46bb28d79fe9ec05994b6addd959ce6f293422eab59428d9ec112a5beb79da58ee3d2bca83f3362ad9e90fd02cd16aa8bb88547f74d3f7582419eea29599b02", @ANYRESDEC=0x0, @ANYBLOB=',grnup_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00=', @ANYRESHEX=r7, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c0000f831eb283174bfc75000e3ffffe03d3decafd7e02adab427fac8", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0200"]) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r9 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r9) r10 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r11 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r10, &(0x7f0000000080)="340e7adf00000000", 0x91ba) sendfile(r10, r11, 0x0, 0x7fffffa7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES16=r9, @ANYRES16, @ANYRESDEC=r11, @ANYRES64, @ANYRESHEX=r6, @ANYRESHEX=0x0, @ANYRES64=r8], @ANYRESDEC=0x0, @ANYBLOB="2c27726fcb705f69643d", @ANYRESDEC=0x0, @ANYBLOB="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"]) r12 = creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r12, 0xc0c0583b, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r13, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001700010100000000000000000400004bf04689f490960e6d795080e8b414b7b7eefd2a2bb6b8094aa26c48329427682af8d5491bd17ac551fdceb6f600254597c1736fbbf3242e782e0b2cf73b018000000000000038ae80b57c8fa757073245b92cfb1c040cbee1abd02c0c27b072a712409f68f4ffac3020bf158fdbb03f054b974e73"], 0x14}, 0x1, 0x0, 0x0, 0x10000040}, 0x0) write(r13, 0x0, 0x0) close(r13) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]) close(0xffffffffffffffff) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r14, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r14, 0x0) r15 = socket$inet(0x2, 0x80003, 0x2000000084) getsockopt$inet_buf(r15, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x149) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x289ff7ee46cac9e) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x149) socket$inet(0x2, 0x80003, 0x2000000084) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x149) 07:54:07 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:07 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000480)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 170.595957] audit: type=1400 audit(1580284447.234:48): avc: denied { map } for pid=7662 comm="syz-executor.2" path="socket:[29115]" dev="sockfs" ino=29115 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 07:54:07 executing program 4: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:54:07 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x0) read(r1, &(0x7f0000000380)=""/102400, 0x19000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000013) 07:54:07 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 07:54:07 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) memfd_create(&(0x7f0000000100)='\x00', 0x0) eventfd2(0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 07:54:07 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) tkill(r2, 0x9) [ 170.910745] hrtimer: interrupt took 198880 ns 07:54:08 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000280)='f', 0x1, 0xfffffffffffffffd) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) keyctl$clear(0x7, 0x0) request_key(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x8) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000200), 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = dup(r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x4e21, @remote}, {0x1, @link_local}, 0x4, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, 'ip6erspan0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x2200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x7fff, 0x86}, 0xf807, 0x0, 0xffffffff, 0x2, 0x21}, 0x0, 0xf, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x1a3, &(0x7f000082f000)}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 07:54:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) 07:54:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 07:54:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x800) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000300)=0xff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) dup(0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 07:54:08 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) tkill(r2, 0x9) 07:54:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xaee6dae35afa37fd) 07:54:08 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) [ 171.058310] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 07:54:08 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) tkill(r2, 0x9) 07:54:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:54:08 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:08 executing program 3: r0 = msgget(0x3, 0x0) msgctl$IPC_STAT(r0, 0x2, 0x0) 07:54:08 executing program 4: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0) [ 171.283135] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:54:08 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000100)="c418f0ff26c5c17135eaf51e0fbcf120690262386e9c89b4980666393256f83af8df5b610962b98276c6c04442a0cca016b34ecd95191556bc4c29544f98e2e4666beb473952f44f4db7faddfd16bfb8053bf6fd9fad4b171cee609aa3a1b3513622ed2cf1bba4f9866df82f07f99abcff434d5a50e9d6f925cc36bcbbf6c5d8dad8772d311eaed542b9bf0e", 0x8c, 0x2}, {&(0x7f0000000400)="ea6c1519cdf0da59ff8a038b2c4e15de7fd517a90f039baf84fd76b4031e4b3a087e990c91f5f381a9cf0dd138da4b7b8971e7f27cadf8363ca1dbf93ec35441810d4ccd2c4f5ee7aaeb15b256b4d17c601ff9e89bb63b90e8616d43cf07adb562196b60aaf9b168d47fe4ed15e37b7f1e3feffada39d89326db3feb2ddaadf78d517085edebb69b8d7d21aba3100f1d43c3b6fc9e9adb95e26858d3d7705b3156a855ae29708672964e7e65b26bc7b10d7813bf0b1d52a988f32fd47839e953e15e851d5499d578f004712c87c4899b87e366c5f7bc4220f92e01cfb90799850058bb5cfe2f4d9a906bbac9dd45b60e4b92bb810400ece68656", 0xffffff87, 0xe99b}], 0x200c0, &(0x7f0000000000)=ANY=[@ANYBLOB="705dcd4aab1af50075f5a13d3f2f5a8f078adef300dbca3e1000000000001000"/45]) 07:54:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555], 0x0, 0xc00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:54:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555], 0x0, 0xc00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:54:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 07:54:08 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:08 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x400000005) read(r0, &(0x7f0000001300)=""/5, 0xfff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 07:54:09 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:09 executing program 4: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) 07:54:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 07:54:09 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() fchdir(0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="f09a142259e3390bf809d4e10e", 0x3cd}], 0x1, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@ra={0x94, 0x28}, @end, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@broadcast}]}, @lsrr={0x83, 0x13, 0x0, [@dev, @remote, @dev, @rand_addr]}]}}}], 0x58}, 0x0) 07:54:09 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() fchdir(0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 07:54:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ipv6={@loopback, @local, [], [], 'rose0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xfff8}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"0004"}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 07:54:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 07:54:10 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() fchdir(0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{}]}, 0x110) 07:54:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 173.261509] x_tables: ip6_tables: mh match: only valid for protocol 135 07:54:10 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 07:54:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 07:54:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = syz_open_procfs(0x0, 0x0) pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) 07:54:10 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(0x0, 0x9) 07:54:10 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 07:54:10 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 07:54:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 07:54:10 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(0x0, 0x9) 07:54:10 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(0x0, 0x9) 07:54:10 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:10 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) 07:54:29 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:29 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = syz_open_procfs(0x0, 0x0) pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) 07:54:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 07:54:29 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x9) 07:54:56 executing program 4: 07:54:56 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = syz_open_procfs(0x0, 0x0) pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) 07:54:56 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x9) 07:54:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 07:54:56 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}], [], 0x2c}) 07:54:56 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 07:54:56 executing program 3: 07:54:56 executing program 4: [ 219.879483] overlayfs: failed to resolve './file1': -2 07:54:56 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x9) 07:54:56 executing program 3: 07:54:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:54:57 executing program 0: 07:54:57 executing program 4: 07:54:57 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = syz_open_procfs(0x0, 0x0) pwritev(r4, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="4b81f8"], 0x3) fallocate(r5, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xd000000, r5, 0x0, 0x8}) 07:54:57 executing program 3: 07:54:57 executing program 4: 07:54:57 executing program 0: 07:54:57 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x9) 07:54:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:54:57 executing program 4: 07:54:57 executing program 3: 07:54:57 executing program 0: 07:54:57 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x9) 07:54:57 executing program 4: 07:54:57 executing program 3: 07:54:57 executing program 5: 07:54:57 executing program 0: 07:54:57 executing program 3: 07:54:57 executing program 4: 07:54:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:54:57 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x9) 07:54:57 executing program 3: 07:54:57 executing program 0: 07:54:58 executing program 3: 07:54:58 executing program 4: 07:54:58 executing program 0: 07:54:58 executing program 5: 07:54:58 executing program 4: 07:54:58 executing program 3: 07:54:58 executing program 0: 07:54:58 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 07:54:58 executing program 5: 07:54:58 executing program 4: 07:54:58 executing program 3: 07:54:58 executing program 0: 07:54:58 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:58 executing program 4: 07:54:58 executing program 0: 07:54:58 executing program 3: 07:54:58 executing program 5: 07:54:58 executing program 4: 07:54:58 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 07:54:58 executing program 5: 07:54:58 executing program 0: 07:54:58 executing program 3: 07:54:58 executing program 4: 07:54:58 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x9) 07:54:58 executing program 4: 07:54:58 executing program 0: 07:54:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="2c0000002d000101001c0009"], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 07:54:58 executing program 5: 07:54:58 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x9) 07:54:58 executing program 4: 07:54:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 07:54:58 executing program 0: 07:54:58 executing program 5: 07:54:58 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x9) 07:54:58 executing program 3: 07:54:58 executing program 4: 07:54:58 executing program 5: 07:54:58 executing program 0: 07:54:58 executing program 3: 07:54:58 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:58 executing program 4: 07:54:58 executing program 5: 07:54:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 07:54:58 executing program 0: 07:54:58 executing program 3: 07:54:58 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:58 executing program 5: 07:54:58 executing program 4: 07:54:59 executing program 3: 07:54:59 executing program 4: 07:54:59 executing program 5: 07:54:59 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:59 executing program 0: 07:54:59 executing program 5: 07:54:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 07:54:59 executing program 0: 07:54:59 executing program 3: 07:54:59 executing program 4: 07:54:59 executing program 1: wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:59 executing program 5: 07:54:59 executing program 3: 07:54:59 executing program 0: 07:54:59 executing program 4: 07:54:59 executing program 5: 07:54:59 executing program 3: 07:54:59 executing program 4: 07:54:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 07:54:59 executing program 0: 07:54:59 executing program 1: wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:59 executing program 5: 07:54:59 executing program 3: 07:54:59 executing program 4: 07:54:59 executing program 0: 07:54:59 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x122) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) listxattr(&(0x7f00000001c0)='./bus/file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./bus/file1\x00', 0x0, 0x0, 0x6, 0x0) 07:54:59 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}}, 0x20}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0xfd98) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e", 0x5) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:54:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 07:54:59 executing program 1: wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:59 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') 07:54:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getpid() clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x100, 0x0) exit(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') [ 222.702617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8225 comm=syz-executor.4 [ 222.717214] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 07:54:59 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:54:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000003f, 0x0) [ 222.747787] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8225 comm=syz-executor.4 07:54:59 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) [ 222.828092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8225 comm=syz-executor.4 [ 222.841078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8225 comm=syz-executor.4 [ 222.853885] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8225 comm=syz-executor.4 [ 222.867004] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8225 comm=syz-executor.4 [ 222.887643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8225 comm=syz-executor.4 [ 222.902131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8225 comm=syz-executor.4 07:54:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 07:54:59 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) [ 222.919492] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8225 comm=syz-executor.4 [ 222.934837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8225 comm=syz-executor.4 07:54:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='>', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r0) [ 223.044246] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:55:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) sendfile(r1, r1, &(0x7f00000000c0)=0x2, 0x48080fffffffe) [ 223.226875] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 223.235274] FAT-fs (loop5): Filesystem has been set read-only [ 223.242633] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 16) 07:55:00 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 07:55:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='>', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r0) 07:55:00 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:55:00 executing program 0: pipe2(&(0x7f0000000000), 0x80000) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getpid() signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x800) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x100, 0x0) exit(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') 07:55:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002840)={"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"}) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) 07:55:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 07:55:00 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0xfd98) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e", 0x5) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:55:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) sendfile(r1, r1, &(0x7f00000000c0)=0x152, 0x48080fffffffe) 07:55:00 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:55:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) 07:55:00 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/250) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack_expect\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 07:55:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000100)=@newtaction={0x58, 0x30, 0x53b, 0x60, 0x0, {}, [{0x44, 0x1, [@m_sample={0x40, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}}}]}]}, 0x58}}, 0x0) [ 223.749844] FAT-fs (loop4): error, invalid access to FAT (entry 0x000003ee) [ 223.780140] FAT-fs (loop4): Filesystem has been set read-only [ 223.813350] FAT-fs (loop4): error, invalid access to FAT (entry 0x000003ee) [ 223.853263] FAT-fs (loop4): error, invalid access to FAT (entry 0x000003ee) [ 223.868844] ODEBUG: free active (active state 1) object type: rcu_head hint: (null) [ 223.879503] ------------[ cut here ]------------ [ 223.884394] WARNING: CPU: 0 PID: 8328 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 223.893563] Kernel panic - not syncing: panic_on_warn set ... [ 223.893563] [ 223.901033] CPU: 0 PID: 8328 Comm: syz-executor.5 Not tainted 4.14.168-syzkaller #0 [ 223.908912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.918452] Call Trace: [ 223.921064] dump_stack+0x142/0x197 [ 223.926088] panic+0x1f9/0x42d [ 223.929286] ? add_taint.cold+0x16/0x16 [ 223.933289] ? debug_print_object.cold+0xa7/0xdb [ 223.938058] ? __warn.cold+0x14/0x2f [ 223.941776] ? debug_print_object.cold+0xa7/0xdb [ 223.947018] __warn.cold+0x2f/0x2f [ 223.950583] ? ist_end_non_atomic+0x10/0x10 [ 223.954915] ? debug_print_object.cold+0xa7/0xdb [ 223.959673] report_bug+0x216/0x254 [ 223.964037] do_error_trap+0x1bb/0x310 [ 223.968345] ? math_error+0x360/0x360 [ 223.972182] ? vprintk_emit+0x171/0x600 [ 223.976549] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 223.981487] do_invalid_op+0x1b/0x20 [ 223.985527] invalid_op+0x1b/0x40 [ 223.988973] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 223.994416] RSP: 0018:ffff8880580af110 EFLAGS: 00010086 [ 223.999953] RAX: 0000000000000051 RBX: 0000000000000003 RCX: 0000000000000000 [ 224.007486] RDX: 0000000000033b1e RSI: ffffffff814b5755 RDI: ffffed100b015e18 [ 224.014781] RBP: ffff8880580af138 R08: 0000000000000051 R09: 0000000000000000 [ 224.022110] R10: 0000000000000000 R11: ffff8880a4da2040 R12: ffffffff86cb6160 [ 224.029398] R13: 0000000000000000 R14: 0000000000000001 R15: ffff8880a4fb2110 [ 224.036946] ? vprintk_func+0x65/0x159 [ 224.040840] debug_check_no_obj_freed+0x3f5/0x7b7 [ 224.045705] ? free_obj_work+0x6d0/0x6d0 [ 224.049772] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 224.055396] kfree+0xbd/0x270 [ 224.062008] free_tcf+0x13c/0x190 [ 224.065472] __tcf_idr_release+0x213/0x260 [ 224.069698] tcf_sample_init+0x7f2/0x960 [ 224.073759] ? tcf_sample_act+0x9f0/0x9f0 [ 224.078241] ? _raw_read_unlock+0x2d/0x50 [ 224.082384] tcf_action_init_1+0x53c/0xaa0 [ 224.086772] ? tcf_action_dump_old+0x80/0x80 [ 224.091175] ? lock_downgrade+0x740/0x740 [ 224.095322] ? nla_parse+0x186/0x240 [ 224.099144] tcf_action_init+0x2ab/0x480 [ 224.103196] ? tcf_action_init_1+0xaa0/0xaa0 [ 224.107601] ? tcf_action_init+0x1/0x480 [ 224.111663] tc_ctl_action+0x30a/0x548 [ 224.115539] ? tca_action_gd+0x840/0x840 [ 224.119587] ? tca_action_gd+0x840/0x840 [ 224.123651] ? tc_ctl_action+0x1/0x548 [ 224.127542] ? tca_action_gd+0x840/0x840 [ 224.131815] rtnetlink_rcv_msg+0x3da/0xb70 [ 224.136047] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 224.140639] ? netlink_deliver_tap+0x93/0x8f0 [ 224.145229] ? netlink_deliver_tap+0x93/0x8f0 [ 224.149735] netlink_rcv_skb+0x14f/0x3c0 [ 224.153795] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 224.158574] ? lock_downgrade+0x740/0x740 [ 224.162813] ? netlink_ack+0x9a0/0x9a0 [ 224.166824] ? netlink_deliver_tap+0xba/0x8f0 [ 224.171508] rtnetlink_rcv+0x1d/0x30 [ 224.175218] netlink_unicast+0x44d/0x650 [ 224.179296] ? netlink_attachskb+0x6a0/0x6a0 [ 224.183703] ? security_netlink_send+0x81/0xb0 [ 224.188296] netlink_sendmsg+0x7c4/0xc60 [ 224.192368] ? netlink_unicast+0x650/0x650 [ 224.196622] ? security_socket_sendmsg+0x89/0xb0 [ 224.201382] ? netlink_unicast+0x650/0x650 [ 224.205877] sock_sendmsg+0xce/0x110 [ 224.209619] ___sys_sendmsg+0x70a/0x840 [ 224.213739] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 224.218508] ? __fget+0x210/0x370 [ 224.221982] ? find_held_lock+0x35/0x130 [ 224.226038] ? __fget+0x210/0x370 [ 224.229484] ? lock_downgrade+0x740/0x740 [ 224.233638] ? __fget+0x237/0x370 [ 224.237087] ? __fget_light+0x172/0x1f0 [ 224.241064] ? __fdget+0x1b/0x20 [ 224.244430] ? sockfd_lookup_light+0xb4/0x160 [ 224.248947] __sys_sendmsg+0xb9/0x140 [ 224.252761] ? SyS_shutdown+0x170/0x170 [ 224.256849] ? put_timespec64+0xb4/0x100 [ 224.260921] ? SyS_clock_gettime+0xf8/0x180 [ 224.265252] SyS_sendmsg+0x2d/0x50 [ 224.270206] ? __sys_sendmsg+0x140/0x140 [ 224.274279] do_syscall_64+0x1e8/0x640 [ 224.278178] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 224.283020] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 224.288210] RIP: 0033:0x45b349 [ 224.291391] RSP: 002b:00007f09a139bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 224.299098] RAX: ffffffffffffffda RBX: 00007f09a139c6d4 RCX: 000000000045b349 [ 224.306374] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000004 [ 224.313656] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 224.320936] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 224.328192] R13: 00000000000009c8 R14: 00000000004cb338 R15: 000000000075bf2c [ 224.335476] [ 224.335479] ====================================================== [ 224.335482] WARNING: possible circular locking dependency detected [ 224.335484] 4.14.168-syzkaller #0 Not tainted [ 224.335487] ------------------------------------------------------ [ 224.335490] syz-executor.5/8328 is trying to acquire lock: [ 224.335491] ((console_sem).lock){-.-.}, at: [] down_trylock+0x13/0x70 [ 224.335498] [ 224.335500] but task is already holding lock: [ 224.335501] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 224.335508] [ 224.335510] which lock already depends on the new lock. [ 224.335511] [ 224.335512] [ 224.335515] the existing dependency chain (in reverse order) is: [ 224.335516] [ 224.335517] -> #5 (&obj_hash[i].lock){-.-.}: [ 224.335524] lock_acquire+0x16f/0x430 [ 224.335526] _raw_spin_lock_irqsave+0x95/0xcd [ 224.335528] debug_object_activate+0x10b/0x450 [ 224.335530] enqueue_hrtimer+0x27/0x3b0 [ 224.335533] hrtimer_start_range_ns+0x50a/0x10d0 [ 224.335535] schedule_hrtimeout_range_clock+0x17c/0x340 [ 224.335537] schedule_hrtimeout+0x25/0x30 [ 224.335539] wait_task_inactive+0x4ac/0x580 [ 224.335541] __kthread_bind_mask+0x24/0xc0 [ 224.335543] kthread_bind_mask+0x23/0x30 [ 224.335545] create_worker+0x31b/0x530 [ 224.335547] workqueue_init+0x57b/0x68a [ 224.335550] kernel_init_freeable+0x2af/0x532 [ 224.335551] kernel_init+0x12/0x162 [ 224.335553] ret_from_fork+0x24/0x30 [ 224.335554] [ 224.335555] -> #4 (hrtimer_bases.lock){-.-.}: [ 224.335562] lock_acquire+0x16f/0x430 [ 224.335564] _raw_spin_lock_irqsave+0x95/0xcd [ 224.335566] lock_hrtimer_base.isra.0+0x75/0x130 [ 224.335569] hrtimer_start_range_ns+0x7a/0x10d0 [ 224.335570] enqueue_task_rt+0x972/0xe40 [ 224.335573] __sched_setscheduler.constprop.0+0xc59/0x2340 [ 224.335575] _sched_setscheduler+0x10e/0x180 [ 224.335577] sched_setscheduler+0xe/0x10 [ 224.335579] watchdog_enable+0x10b/0x160 [ 224.335581] smpboot_thread_fn+0x444/0x960 [ 224.335583] kthread+0x319/0x430 [ 224.335585] ret_from_fork+0x24/0x30 [ 224.335586] [ 224.335587] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 224.335594] lock_acquire+0x16f/0x430 [ 224.335596] _raw_spin_lock+0x2f/0x40 [ 224.335598] enqueue_task_rt+0x524/0xe40 [ 224.335600] __sched_setscheduler.constprop.0+0xc59/0x2340 [ 224.335602] _sched_setscheduler+0x10e/0x180 [ 224.335605] sched_setscheduler+0xe/0x10 [ 224.335607] watchdog_enable+0x10b/0x160 [ 224.335609] smpboot_thread_fn+0x444/0x960 [ 224.335610] kthread+0x319/0x430 [ 224.335612] ret_from_fork+0x24/0x30 [ 224.335613] [ 224.335614] -> #2 (&rq->lock){-.-.}: [ 224.335620] lock_acquire+0x16f/0x430 [ 224.335622] _raw_spin_lock+0x2f/0x40 [ 224.335624] task_fork_fair+0x63/0x5b0 [ 224.335626] sched_fork+0x3a6/0xc10 [ 224.335628] copy_process.part.0+0x15b7/0x6a70 [ 224.335630] _do_fork+0x19e/0xce0 [ 224.335632] kernel_thread+0x34/0x40 [ 224.335633] rest_init+0x24/0x1e2 [ 224.335635] start_kernel+0x65f/0x67d [ 224.335638] x86_64_start_reservations+0x29/0x2b [ 224.335640] x86_64_start_kernel+0x77/0x7b [ 224.335642] secondary_startup_64+0xa5/0xb0 [ 224.335643] [ 224.335644] -> #1 (&p->pi_lock){-.-.}: [ 224.335651] lock_acquire+0x16f/0x430 [ 224.335653] _raw_spin_lock_irqsave+0x95/0xcd [ 224.335655] try_to_wake_up+0x79/0xf90 [ 224.335657] wake_up_process+0x10/0x20 [ 224.335659] __up.isra.0+0x136/0x1a0 [ 224.335660] up+0x9c/0xe0 [ 224.335663] __up_console_sem+0xad/0x1b0 [ 224.335665] console_unlock+0x59d/0xed0 [ 224.335666] vprintk_emit+0x1f9/0x600 [ 224.335668] vprintk_default+0x28/0x30 [ 224.335670] vprintk_func+0x5d/0x159 [ 224.335672] printk+0x9e/0xbc [ 224.335674] kauditd_hold_skb.cold+0x3e/0x4d [ 224.335677] kauditd_send_queue+0xfe/0x140 [ 224.335679] kauditd_thread+0x644/0x860 [ 224.335680] kthread+0x319/0x430 [ 224.335682] ret_from_fork+0x24/0x30 [ 224.335683] [ 224.335684] -> #0 ((console_sem).lock){-.-.}: [ 224.335691] __lock_acquire+0x2cb3/0x4620 [ 224.335693] lock_acquire+0x16f/0x430 [ 224.335695] _raw_spin_lock_irqsave+0x95/0xcd [ 224.335697] down_trylock+0x13/0x70 [ 224.335699] __down_trylock_console_sem+0x9c/0x200 [ 224.335701] console_trylock+0x17/0x80 [ 224.335703] vprintk_emit+0x1eb/0x600 [ 224.335705] vprintk_default+0x28/0x30 [ 224.335707] vprintk_func+0x5d/0x159 [ 224.335708] printk+0x9e/0xbc [ 224.335710] debug_print_object.cold+0xa7/0xdb [ 224.335713] debug_check_no_obj_freed+0x3f5/0x7b7 [ 224.335715] kfree+0xbd/0x270 [ 224.335716] free_tcf+0x13c/0x190 [ 224.335718] __tcf_idr_release+0x213/0x260 [ 224.335720] tcf_sample_init+0x7f2/0x960 [ 224.335723] tcf_action_init_1+0x53c/0xaa0 [ 224.335725] tcf_action_init+0x2ab/0x480 [ 224.335727] tc_ctl_action+0x30a/0x548 [ 224.335729] rtnetlink_rcv_msg+0x3da/0xb70 [ 224.335731] netlink_rcv_skb+0x14f/0x3c0 [ 224.335733] rtnetlink_rcv+0x1d/0x30 [ 224.335735] netlink_unicast+0x44d/0x650 [ 224.335737] netlink_sendmsg+0x7c4/0xc60 [ 224.335739] sock_sendmsg+0xce/0x110 [ 224.335741] ___sys_sendmsg+0x70a/0x840 [ 224.335743] __sys_sendmsg+0xb9/0x140 [ 224.335745] SyS_sendmsg+0x2d/0x50 [ 224.335747] do_syscall_64+0x1e8/0x640 [ 224.335749] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 224.335750] [ 224.335752] other info that might help us debug this: [ 224.335754] [ 224.335755] Chain exists of: [ 224.335756] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 224.335765] [ 224.335767] Possible unsafe locking scenario: [ 224.335768] [ 224.335770] CPU0 CPU1 [ 224.335772] ---- ---- [ 224.335773] lock(&obj_hash[i].lock); [ 224.335777] lock(hrtimer_bases.lock); [ 224.335782] lock(&obj_hash[i].lock); [ 224.335785] lock((console_sem).lock); [ 224.335789] [ 224.335791] *** DEADLOCK *** [ 224.335792] [ 224.335794] 2 locks held by syz-executor.5/8328: [ 224.335795] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x339/0xb70 [ 224.335802] #1: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 224.335809] [ 224.335811] stack backtrace: [ 224.335814] CPU: 0 PID: 8328 Comm: syz-executor.5 Not tainted 4.14.168-syzkaller #0 [ 224.335818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.335820] Call Trace: [ 224.335821] dump_stack+0x142/0x197 [ 224.335823] ? vprintk_func+0x65/0x159 [ 224.335826] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 224.335828] __lock_acquire+0x2cb3/0x4620 [ 224.335829] ? string+0x184/0x1d0 [ 224.335831] ? trace_hardirqs_on+0x10/0x10 [ 224.335833] ? format_decode+0x1d8/0x930 [ 224.335835] ? kvm_clock_read+0x23/0x40 [ 224.335837] ? kvm_sched_clock_read+0x9/0x20 [ 224.335839] lock_acquire+0x16f/0x430 [ 224.335841] ? down_trylock+0x13/0x70 [ 224.335843] ? vprintk_emit+0x109/0x600 [ 224.335845] _raw_spin_lock_irqsave+0x95/0xcd [ 224.335846] ? down_trylock+0x13/0x70 [ 224.335848] ? vprintk_emit+0x1eb/0x600 [ 224.335850] down_trylock+0x13/0x70 [ 224.335852] ? vprintk_emit+0x1eb/0x600 [ 224.335854] __down_trylock_console_sem+0x9c/0x200 [ 224.335856] console_trylock+0x17/0x80 [ 224.335858] vprintk_emit+0x1eb/0x600 [ 224.335859] vprintk_default+0x28/0x30 [ 224.335861] vprintk_func+0x5d/0x159 [ 224.335863] printk+0x9e/0xbc [ 224.335865] ? show_regs_print_info+0x63/0x63 [ 224.335867] ? lock_acquire+0x16f/0x430 [ 224.335869] ? debug_check_no_obj_freed+0x12d/0x7b7 [ 224.335871] debug_print_object.cold+0xa7/0xdb [ 224.335873] debug_check_no_obj_freed+0x3f5/0x7b7 [ 224.335875] ? free_obj_work+0x6d0/0x6d0 [ 224.335878] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 224.335879] kfree+0xbd/0x270 [ 224.335881] free_tcf+0x13c/0x190 [ 224.335883] __tcf_idr_release+0x213/0x260 [ 224.335885] tcf_sample_init+0x7f2/0x960 [ 224.335887] ? tcf_sample_act+0x9f0/0x9f0 [ 224.335889] ? _raw_read_unlock+0x2d/0x50 [ 224.335891] tcf_action_init_1+0x53c/0xaa0 [ 224.335893] ? tcf_action_dump_old+0x80/0x80 [ 224.335895] ? lock_downgrade+0x740/0x740 [ 224.335897] ? nla_parse+0x186/0x240 [ 224.335899] tcf_action_init+0x2ab/0x480 [ 224.335901] ? tcf_action_init_1+0xaa0/0xaa0 [ 224.335903] ? tcf_action_init+0x1/0x480 [ 224.335905] tc_ctl_action+0x30a/0x548 [ 224.335907] ? tca_action_gd+0x840/0x840 [ 224.335909] ? tca_action_gd+0x840/0x840 [ 224.335911] ? tc_ctl_action+0x1/0x548 [ 224.335913] ? tca_action_gd+0x840/0x840 [ 224.335915] rtnetlink_rcv_msg+0x3da/0xb70 [ 224.335917] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 224.335919] ? netlink_deliver_tap+0x93/0x8f0 [ 224.335921] ? netlink_deliver_tap+0x93/0x8f0 [ 224.335923] netlink_rcv_skb+0x14f/0x3c0 [ 224.335925] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 224.335927] ? lock_downgrade+0x740/0x740 [ 224.335929] ? netlink_ack+0x9a0/0x9a0 [ 224.335931] ? netlink_deliver_tap+0xba/0x8f0 [ 224.335933] rtnetlink_rcv+0x1d/0x30 [ 224.335934] netlink_unicast+0x44d/0x650 [ 224.335936] ? netlink_attachskb+0x6a0/0x6a0 [ 224.335938] ? security_netlink_send+0x81/0xb0 [ 224.335940] netlink_sendmsg+0x7c4/0xc60 [ 224.335942] ? netlink_unicast+0x650/0x650 [ 224.335945] ? security_socket_sendmsg+0x89/0xb0 [ 224.335947] ? netlink_unicast+0x650/0x650 [ 224.335949] sock_sendmsg+0xce/0x110 [ 224.335951] ___sys_sendmsg+0x70a/0x840 [ 224.335954] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 224.335955] ? __fget+0x210/0x370 [ 224.335957] ? find_held_lock+0x35/0x130 [ 224.335959] ? __fget+0x210/0x370 [ 224.335961] ? lock_downgrade+0x740/0x740 [ 224.335963] ? __fget+0x237/0x370 [ 224.335965] ? __fget_light+0x172/0x1f0 [ 224.335966] ? __fdget+0x1b/0x20 [ 224.335968] ? sockfd_lookup_light+0xb4/0x160 [ 224.335970] __sys_sendmsg+0xb9/0x140 [ 224.335972] ? SyS_shutdown+0x170/0x170 [ 224.335974] ? put_timespec64+0xb4/0x100 [ 224.335976] ? SyS_clock_gettime+0xf8/0x180 [ 224.335978] SyS_sendmsg+0x2d/0x50 [ 224.335980] ? __sys_sendmsg+0x140/0x140 [ 224.335982] do_syscall_64+0x1e8/0x640 [ 224.335984] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 224.335986] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 224.335988] RIP: 0033:0x45b349 [ 224.335990] RSP: 002b:00007f09a139bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 224.335995] RAX: ffffffffffffffda RBX: 00007f09a139c6d4 RCX: 000000000045b349 [ 224.335998] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000004 [ 224.336001] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 224.336004] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 224.336007] R13: 00000000000009c8 R14: 00000000004cb338 R15: 0000 [ 224.337492] Kernel Offset: disabled [ 225.412696] Rebooting in 86400 seconds..